Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
5kplayer-setup.exe

Overview

General Information

Sample name:5kplayer-setup.exe
Analysis ID:1428553
MD5:0cb8a509b925197bd4b94b4c835c8db9
SHA1:b741c00855307aa3a8a3c52c651c2c8d969a4f78
SHA256:02b4b6cd3a3a78cc764cb0ad573a9bce3ab0f1681d5e6926c9501e0ebcd7bbbb
Infos:

Detection

Score:9
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Detected potential crypto function
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
One or more processes crash
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample crashes during execution, try analyze it on another analysis machine
Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook
Sample searches for specific file, try point organization specific fake files to the analysis machine
Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook
  • System is w10x64
  • 5kplayer-setup.exe (PID: 3228 cmdline: "C:\Users\user\Desktop\5kplayer-setup.exe" MD5: 0CB8A509B925197BD4B94B4C835C8DB9)
    • 5kp.exe (PID: 5436 cmdline: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe MD5: 3E71A7C07BB5BD316F64768D21971CFC)
      • WerFault.exe (PID: 1016 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5436 -s 6324 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.0000000003BAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_b911d083-e
Source: 5kplayer-setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 5kplayer-setup.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 67.228.121.196:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: 5kplayer-setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile opened: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile opened: C:\Users\user\AppData\Local\Temp\5kplayer\Jump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile opened: C:\Users\user\Jump to behavior
Source: Joe Sandbox ViewJA3 fingerprint: 26d6a4eb718d3312039bfcd7e5fe611b
Source: global trafficHTTP traffic detected: GET /r/go.php?an=5kpwin&cvs=6.0&pvs=1.0&cb=&ev=dlop&fui=undef&rt=undef&uc=b05ce96439b86b60&eid=&jump=&h=332266dd795ace9fc247de70ace0e169 HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: www.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: global trafficHTTP traffic detected: HEAD /download/5kplayer-64bit.exe HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: dl1.5kplayer.com
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /r/go.php?an=5kpwin&cvs=6.0&pvs=1.0&cb=&ev=dlop&fui=undef&rt=undef&uc=b05ce96439b86b60&eid=&jump=&h=332266dd795ace9fc247de70ace0e169 HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateAccept-Language: en-CH,*User-Agent: Mozilla/5.0Host: www.5kplayer.com
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.0000000003BAA000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000013BA000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: mail.google.com04:7e:cb:e9:fc:a5:5f:7b:d0:9e:ae:36:e1:0c:ae:1eQSslCertificate(D:/Qt/qt-5.7.1-src/qtbase/src/corelib/tools/qarraydata.hsize == 0 || offset < 0 || size_t(offset) >= sizeof(QArrayData), QMap([*?[][\$\(\)\*\+\.\?\[\]\^\{\}\|].f5:c8:6a:f3:61:62:f1:3a:64:f5:4f:6d:c9:58:7c:06www.google.comd7:55:8f:da:f5:f1:10:5b:b2:13:28:2b:70:77:29:a3login.yahoo.com39:2a:43:4f:0e:07:df:1f:8a:a3:05:de:34:e0:c2:293e:75:ce:d4:6b:69:30:21:21:88:30:ae:86:a8:2a:71e9:02:8b:95:78:e4:15:dc:1a:71:0a:2b:88:15:44:47login.skype.com92:39:d5:34:8f:40:d1:69:5a:74:54:70:e1:f2:3f:43addons.mozilla.orgb0:b7:13:3e:d0:96:f9:b5:6f:ae:91:c8:74:bd:3a:c0login.live.comd8:f3:5f:4e:b7:87:2b:2d:ab:06:92:e3:15:38:2f:b0global trustee05:e2:e6:a4:cd:09:ea:54:d6:65:b0:75:fe:22:a2:56*.google.com0c:76:da:9c:91:0c:4e:2c:9e:fe:15:d0:58:93:3c:4cDigiNotar Root CAf1:4a:13:f4:87:2b:56:dc:39:df:84:ca:7a:a1:06:49DigiNotar Services CA36:16:71:55:43:42:1b:9d:e6:cb:a3:64:41:df:24:38DigiNotar Services 1024 CA0a:82:bd:1e:14:4e:88:14:d7:5b:1a:55:27:be:bf:3eDigiNotar Root CA G2a4:b6:ce:e3:2e:d3:35:46:26:3c:b3:55:3a:a8:92:21CertiID Enterprise Certificate Authority5b:d5:60:9c:64:17:68:cf:21:0e:35:fd:fb:05:ad:41DigiNotar Qualified CA46:9c:2c:b007:27:10:0dDigiNotar Cyber CA07:27:0f:f907:27:10:0301:31:69:b0DigiNotar PKIoverheid CA Overheid en Bedrijven01:31:34:bfDigiNotar PKIoverheid CA Organisatie - G2d6:d0:29:77:f1:49:fd:1a:83:f2:b9:ea:94:8c:5c:b4DigiNotar Extended Validation CA1e:7d:7a:53:3d:45:30:41:96:40:0f:71:48:1f:45:04DigiNotar Public CA 202546:9c:2c:af46:9c:3c:c907:27:14:a9Digisign Server ID (Enrich)4c:0e:63:6aDigisign Server ID - (Enrich)72:03:21:05:c5:0c:08:57:3d:8e:a5:30:4e:fe:e8:b0UTN-USERFirst-Hardware41MD5 Collisions Inc. (http://www.phreedom.org/md5)08:27*.EGO.GOV.TR08:64e-islem.kktcmerkezbankasi.org03:1d:a7AC DG Tr equals www.yahoo.com (Yahoo)
Source: unknownDNS traffic detected: queries for: www.5kplayer.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:36 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:36 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:37 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:40 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:41 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:41 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:41 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:41 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:42 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:42 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:42 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:42 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:42 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:42 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:42 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:42 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:43 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:43 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:44 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:44 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:44 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:44 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:44 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:45 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:45 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:45 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:45 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:45 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:45 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:45 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:45 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:45 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:45 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:45 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:46 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:46 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:46 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:46 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:46 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:46 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:46 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:46 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:46 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:47 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:47 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:47 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:47 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:47 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:47 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:47 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:47 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:47 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:48 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:48 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:48 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:48 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:48 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:48 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:48 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:48 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:48 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:49 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:49 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:49 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:49 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:49 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:49 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:49 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:49 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:49 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:50 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:50 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:50 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:50 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:50 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:50 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:50 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:50 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:50 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:51 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:51 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:51 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:51 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:51 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:51 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:51 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:51 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:51 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:52 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:52 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:52 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:52 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:52 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:52 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:52 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:52 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:52 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:53 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:53 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:53 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:53 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:53 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:53 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:53 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:53 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:53 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:53 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:54 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:54 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:54 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:54 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:54 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:54 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:54 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:54 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:54 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:55 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:55 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:55 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:55 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:55 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:55 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:55 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:55 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:55 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:56 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:56 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:56 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:56 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:56 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:56 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:56 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:56 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:56 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:57 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:57 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:57 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:57 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:57 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:57 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:57 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:57 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:57 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:58 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 05:57:58 GMTServer: ApacheKeep-Alive: timeout=5, max=800Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1
Source: 5kplayer-setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: 5kplayer-setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: 5kplayer-setup.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: 5kplayer-setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: 5kplayer-setup.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: 5kplayer-setup.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: 5kplayer-setup.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: 5kplayer-setup.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: 5kp.exe.0.drString found in binary or memory: http://dejavu-fonts.org
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe.0.drString found in binary or memory: http://dl1.5kplayer.com/download/5kplayer-32bit.exe
Source: 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe.0.drString found in binary or memory: http://dl1.5kplayer.com/download/5kplayer-64bit.exe
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: http://dl1.5kplayer.com/download/onlineload.config
Source: 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com/download/onlineload.configN
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: http://dl1.5kplayer.com/download/onlineload.confighttp://dl1.5kplayer.com/download/5kplayer-64bit.ex
Source: 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80
Source: 5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80#
Source: 5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80%
Source: 5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80)
Source: 5kp.exe, 00000001.00000002.2198720408.000000001ECA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80I2
Source: 5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80L
Source: 5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80N
Source: 5kp.exe, 00000001.00000002.2184869709.00000000078E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80O
Source: 5kp.exe, 00000001.00000002.2184869709.0000000007927000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80U
Source: 5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80m
Source: 5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80m)
Source: 5kp.exe, 00000001.00000002.2183945857.0000000005B96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80m3Y
Source: 5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80m85
Source: 5kp.exe, 00000001.00000002.2184869709.000000000781C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80m;
Source: 5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mM
Source: 5kp.exe, 00000001.00000002.2184869709.000000000781C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mS
Source: 5kp.exe, 00000001.00000002.2198720408.000000001ECA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mV1
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mW
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mZ
Source: 5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80ma
Source: 5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mb
Source: 5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mc=
Source: 5kp.exe, 00000001.00000002.2184869709.000000000781C000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2198720408.000000001ECA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mf
Source: 5kp.exe, 00000001.00000002.2184869709.000000000781C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mgdz
Source: 5kp.exe, 00000001.00000002.2184869709.000000000781C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mh
Source: 5kp.exe, 00000001.00000002.2184869709.000000000781C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mi
Source: 5kp.exe, 00000001.00000002.2184869709.0000000007A6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80ms
Source: 5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mt
Source: 5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80mw
Source: 5kp.exe, 00000001.00000002.2198720408.000000001ECA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80my=
Source: 5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80u
Source: 5kp.exe, 00000001.00000002.2184869709.0000000007ADB000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80y
Source: 5kp.exe, 00000001.00000002.2198720408.000000001ECA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl1.5kplayer.com:80z?
Source: 5kp.exe, 00000001.00000000.1721326889.00000000015CF000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: http://gcc.gnu.org/bugs.html):
Source: 5kplayer-setup.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: 5kplayer-setup.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: 5kplayer-setup.exeString found in binary or memory: http://ocsp.digicert.com0N
Source: 5kplayer-setup.exeString found in binary or memory: http://ocsp.sectigo.com0
Source: Amcache.hve.8.drString found in binary or memory: http://upx.sf.net
Source: 5kplayer-setup.exeString found in binary or memory: http://www.digicert.com/CPS0
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.0000000003BAA000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000013BA000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: http://www.openssl.org/support/faq.html
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.0000000003BAA000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000013BA000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: http://www.openssl.org/support/faq.htmlRAND
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.0000000003BAA000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000013BA000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: http://www.phreedom.org/md5)
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.0000000003BAA000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000013BA000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: http://www.phreedom.org/md5)08:27
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://jp.videoproc.com?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jp.videoproc.com?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exeString found in binary or memory: https://sectigo.com/CPS0
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-de.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-de.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-es.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-es.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-fr.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-fr.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-it.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-it.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-jp.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-jp.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-pt.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-pt.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-zh.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-zh.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit.htm?ttsoft=5kpwin-%1-instui
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit.htm?ttsoft=5kpwin-%1-instuidownFailin
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com/install/download-5kplayer-32bit-64bit.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/iphone-manager-de?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com/iphone-manager-de?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/iphone-manager-jp?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com/iphone-manager-jp?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/iphone-manager-zh?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com/iphone-manager-zh?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/iphone-manager/?ttsoft=5kpwin-%1-instui
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/iphone-manager/?ttsoft=5kpwin-%1-instuiipManagerinstuiSetup/recsoftipmng/na
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/iphone-manager?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com/iphone-manager?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/r/go.php?
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/r/go.php?undefan=5kpwin&cvs=%1&pvs=%2&cb=&ev=licl&fui=%3&rt=%4&uc=%5&eid=&j
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/software/rip-dvd.htm?ttsoft=5kpwin-%1-instui
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.5kplayer.com/software/rip-dvd.htm?ttsoft=5kpwin-%1-instuidvdRepinstuiSetup/recsoftdvdRip
Source: 5kp.exe, 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com:443
Source: 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.5kplayer.com:443aming
Source: 5kplayer-setup.exeString found in binary or memory: https://www.digicert.com/CPS0
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.videoproc.com/?ttsoft=5kpwin-%1-instui
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.videoproc.com/?ttsoft=5kpwin-%1-instuivideoporcinstuiSetup/recsoftvdproc/namevdproc/info
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.videoproc.com/index-de.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.videoproc.com/index-de.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.videoproc.com/index-es.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.videoproc.com/index-es.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.videoproc.com/index-fr.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exeString found in binary or memory: https://www.videoproc.com/index-fr.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.videoproc.com/index-fr.htm?ttsoft=5kpwin-6.0-instui-undefL
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.videoproc.com/index-it.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exeString found in binary or memory: https://www.videoproc.com/index-it.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.videoproc.com/index-it.htm?ttsoft=5kpwin-6.0-instui-undefL
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.videoproc.com/index-zh.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.videoproc.com/index-zh.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.videoproc.com?ttsoft=5kpwin-%1-instui
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.videoproc.com?ttsoft=5kpwin-%1-instuivideoporc_enhttps://jp.videoproc.com?ttsoft=5kpwin-
Source: 5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.videoproc.com?ttsoft=5kpwin-6.0-instui-undef
Source: 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.videoproc.com?ttsoft=5kpwin-6.0-instui-undefX
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.winxdvd.com/dvd-ripper-platinum/index-de.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.winxdvd.com/dvd-ripper-platinum/index-de.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.winxdvd.com/dvd-ripper-platinum/index-es.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.winxdvd.com/dvd-ripper-platinum/index-es.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.winxdvd.com/dvd-ripper-platinum/index-fr.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.winxdvd.com/dvd-ripper-platinum/index-fr.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.winxdvd.com/dvd-ripper-platinum/index-jp.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003EB7000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003EB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.winxdvd.com/dvd-ripper-platinum/index-jp.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.winxdvd.com/dvd-ripper-platinum/index-zh.htm?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003EB7000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003EB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.winxdvd.com/dvd-ripper-platinum/index-zh.htm?ttsoft=5kpwin-6.0-instui-undef
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drString found in binary or memory: https://www.winxdvd.com/dvd-ripper-platinum?ttsoft=5kpwin-%1-instui
Source: 5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003EB7000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003EB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.winxdvd.com/dvd-ripper-platinum?ttsoft=5kpwin-6.0-instui-undef
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownHTTPS traffic detected: 67.228.121.196:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_004050F9 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004050F9
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_004038AF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,InitOnceBeginInitialize,ExitWindowsEx,0_2_004038AF
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_0040737E0_2_0040737E
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_00406EFE0_2_00406EFE
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_004079A20_2_004079A2
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_004049A80_2_004049A8
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03E950061_3_03E95006
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: String function: 004062CF appears 58 times
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5436 -s 6324
Source: 5kplayer-setup.exe, 00000000.00000003.1719133937.0000000002320000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename5kplayer.exe2 vs 5kplayer-setup.exe
Source: 5kplayer-setup.exe, 00000000.00000003.1719338884.0000000004A80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename5kplayer.exe2 vs 5kplayer-setup.exe
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.0000000003DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename5kplayer.exe2 vs 5kplayer-setup.exe
Source: 5kplayer-setup.exe, 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamensis7z.dll, vs 5kplayer-setup.exe
Source: 5kplayer-setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 5kplayer-setup.exeStatic PE information: Section: .reloc ZLIB complexity 1.002685546875
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.0000000003BAA000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000013BA000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drBinary or memory string: nna.nosciencehu.comtadaoka.osaka.jphayakawa.yamanashi.jpdnsalias.orgedu.saedu.sbedu.rsedu.sclib.id.usogori.fukuoka.jpnotogawa.shiga.jpedu.sdrepbody.aeroid.auedu.ruk12.nj.usloyalist.museumedu.rwedu.sgxyzmoka.tochigi.jpdynathome.netkimino.wakayama.jpedu.slnissanveterinaire.kmkokubunji.tokyo.jpedu.snos.hordaland.notm.kmartsandcrafts.museumis-a-musician.com*.kitakyushu.jpiitate.fukushima.jpedu.stav.iturayasu.chiba.jpedu.svflorida.museumninjaedu.synemuro.hokkaido.jpedu.tjs
Source: classification engineClassification label: clean9.winEXE@4/9@2/2
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_004024FB CoCreateInstance,0_2_004024FB
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeFile created: C:\Users\user\AppData\Roaming\DigiartyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeMutant created: \Sessions\1\BaseNamedObjects\5KPlayer - Online
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5436
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsl8A29.tmpJump to behavior
Source: 5kplayer-setup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile read: C:\Users\user\Desktop\5kplayer-setup.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\5kplayer-setup.exe "C:\Users\user\Desktop\5kplayer-setup.exe"
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess created: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5436 -s 6324
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess created: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: wintab32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: wlanapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: csunsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: swift.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: nfhwcrhk.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: surewarehook.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: aep.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: atasi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: swift.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: nfhwcrhk.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: nuronssl.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: surewarehook.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: ubsec.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: csunsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: aep.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: atasi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: swift.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: nfhwcrhk.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: nuronssl.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: surewarehook.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeSection loaded: ubsec.dllJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: 5kplayer-setup.exeStatic PE information: certificate valid
Source: 5kplayer-setup.exeStatic file information: File size 7270888 > 1048576
Source: 5kplayer-setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
Source: 5kp.exe.0.drStatic PE information: section name: .qtmetad
Source: 5kp.exe.0.drStatic PE information: section name: .eh_fram
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03EB8F0E push ds; retf 1_3_03EB8F15
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03EC54F9 push es; retf 1_3_03EC54FA
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03EC54FB push es; iretd 1_3_03EC5506
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03EC54DC push es; ret 1_3_03EC54E6
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03EB9FE7 push cs; ret 1_3_03EB9FED
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03EB9DFA push es; ret 1_3_03EB9E7B
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03E5A2E5 pushfd ; retn 0000h1_3_03E5A3FB
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03E5202A push 9703E185h; ret 1_3_03E52041
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03E527F0 pushad ; ret 1_3_03E527F9
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03E5479C pushad ; iretd 1_3_03E547F9
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03E59EBC pushad ; ret 1_3_03E59EBD
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03E54604 push esi; iretd 1_3_03E54649
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeCode function: 1_3_03E545BA push esi; iretd 1_3_03E54649
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile created: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeJump to dropped file
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\nsis7zU.dllJump to dropped file
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeWindow / User API: foregroundWindowGot 1325Jump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\nsis7zU.dllJump to dropped file
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile opened: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile opened: C:\Users\user\AppData\Local\Temp\5kplayer\Jump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeFile opened: C:\Users\user\Jump to behavior
Source: Amcache.hve.8.drBinary or memory string: VMware
Source: Amcache.hve.8.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.8.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.8.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.8.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.8.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: 5kp.exe, 00000001.00000003.1774495271.0000000001D23000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183035264.0000000001D1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.8.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.8.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.8.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.8.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.8.drBinary or memory string: vmci.sys
Source: Amcache.hve.8.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.8.drBinary or memory string: \driver\vmci,\driver\pci
Source: 5kplayer-setup.exe, 00000000.00000002.2205853167.000000000075D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
Source: Amcache.hve.8.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.8.drBinary or memory string: VMware20,1
Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.8.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.8.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.8.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.8.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.8.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.8.drBinary or memory string: VMware VMCI Bus Device
Source: 5kplayer-setup.exe, 00000000.00000003.1717563861.0000000003DBF000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000015CF000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: 21QEmulationPaintEngine
Source: Amcache.hve.8.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.8.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: 5kp.exe, 00000001.00000003.1774495271.0000000001D23000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000003.1735532907.0000000001D33000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000003.1776663873.0000000001D39000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000003.1730092660.0000000001D33000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000003.1735659860.0000000001D39000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000003.1740450430.0000000001D34000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183035264.0000000001D1B000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000003.1730212751.0000000001D39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll`
Source: Amcache.hve.8.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\5kplayer-setup.exeCode function: 0_2_00406831 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406831
Source: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: Amcache.hve.8.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.8.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.8.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.8.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
DLL Side-Loading
1
Process Injection
1
Masquerading
11
Input Capture
21
Security Software Discovery
Remote Services11
Input Capture
11
Encrypted Channel
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop Protocol11
Archive Collected Data
3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin Shares1
Clipboard Data
3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets3
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials14
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
5kplayer-setup.exe3%ReversingLabs
5kplayer-setup.exe1%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\nsis7zU.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.sectigo.com00%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
http://dejavu-fonts.org0%VirustotalBrowse
https://www.videoproc.com?ttsoft=5kpwin-%1-instuivideoporc_enhttps://jp.videoproc.com?ttsoft=5kpwin-1%VirustotalBrowse
http://www.phreedom.org/md5)1%VirustotalBrowse
https://www.videoproc.com/index-zh.htm?ttsoft=5kpwin-6.0-instui-undef1%VirustotalBrowse
https://www.videoproc.com/?ttsoft=5kpwin-%1-instui1%VirustotalBrowse
http://www.phreedom.org/md5)08:271%VirustotalBrowse
https://www.videoproc.com/index-fr.htm?ttsoft=5kpwin-6.0-instui-undef1%VirustotalBrowse
https://www.videoproc.com?ttsoft=5kpwin-%1-instui1%VirustotalBrowse
https://www.videoproc.com/?ttsoft=5kpwin-%1-instuivideoporcinstuiSetup/recsoftvdproc/namevdproc/info1%VirustotalBrowse
https://www.videoproc.com/index-it.htm?ttsoft=5kpwin-%1-instui1%VirustotalBrowse
https://jp.videoproc.com?ttsoft=5kpwin-6.0-instui-undef1%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.5kplayer.com
67.228.121.196
truefalse
    high
    dl1.5kplayer.com
    67.228.121.193
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://dl1.5kplayer.com:80mW5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpfalse
        low
        http://dejavu-fonts.org5kp.exe.0.drfalseunknown
        https://www.5kplayer.com/install/download-5kplayer-32bit-64bit.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          http://dl1.5kplayer.com:80mZ5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
            low
            http://dl1.5kplayer.com:80mM5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpfalse
              low
              https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-jp.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                high
                http://dl1.5kplayer.com:80mS5kp.exe, 00000001.00000002.2184869709.000000000781C000.00000004.00000020.00020000.00000000.sdmpfalse
                  low
                  https://www.5kplayer.com/iphone-manager-zh?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://www.winxdvd.com/dvd-ripper-platinum?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003EB7000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003EB7000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://www.5kplayer.com/software/rip-dvd.htm?ttsoft=5kpwin-%1-instuidvdRepinstuiSetup/recsoftdvdRip5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                        high
                        https://www.winxdvd.com/dvd-ripper-platinum/index-zh.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003EB7000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003EB7000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-jp.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://dl1.5kplayer.com:80mw5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpfalse
                              low
                              https://www.5kplayer.com/iphone-manager-de?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                high
                                http://dl1.5kplayer.com:80m3Y5kp.exe, 00000001.00000002.2183945857.0000000005B96000.00000004.00000020.00020000.00000000.sdmpfalse
                                  low
                                  http://dl1.5kplayer.com:80mt5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpfalse
                                    low
                                    https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-es.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-fr.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://dl1.5kplayer.com:80ms5kp.exe, 00000001.00000002.2184869709.0000000007A6B000.00000004.00000020.00020000.00000000.sdmpfalse
                                          low
                                          http://dl1.5kplayer.com/download/onlineload.confighttp://dl1.5kplayer.com/download/5kplayer-64bit.ex5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                            high
                                            http://dl1.5kplayer.com:80mf5kp.exe, 00000001.00000002.2184869709.000000000781C000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2198720408.000000001ECA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                              low
                                              https://www.videoproc.com?ttsoft=5kpwin-%1-instuivideoporc_enhttps://jp.videoproc.com?ttsoft=5kpwin-5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalselow
                                              http://dl1.5kplayer.com:80mV15kp.exe, 00000001.00000002.2198720408.000000001ECA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                low
                                                http://dl1.5kplayer.com:80mi5kp.exe, 00000001.00000002.2184869709.000000000781C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  low
                                                  http://dl1.5kplayer.com:80mh5kp.exe, 00000001.00000002.2184869709.000000000781C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    low
                                                    http://dl1.5kplayer.com:80mb5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      low
                                                      https://www.videoproc.com/index-fr.htm?ttsoft=5kpwin-6.0-instui-undefL5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://www.winxdvd.com/dvd-ripper-platinum/index-de.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                          high
                                                          http://dl1.5kplayer.com:80ma5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            low
                                                            http://dl1.5kplayer.com/download/onlineload.config5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                              high
                                                              http://dl1.5kplayer.com:80my=5kp.exe, 00000001.00000002.2198720408.000000001ECA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                low
                                                                http://www.phreedom.org/md5)5kplayer-setup.exe, 00000000.00000003.1717563861.0000000003BAA000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000013BA000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalseunknown
                                                                http://dl1.5kplayer.com:80mgdz5kp.exe, 00000001.00000002.2184869709.000000000781C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  low
                                                                  https://www.winxdvd.com/dvd-ripper-platinum/index-fr.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                    high
                                                                    https://jp.videoproc.com?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                                    https://www.5kplayer.com/iphone-manager-jp?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://nsis.sf.net/NSIS_ErrorError5kplayer-setup.exefalse
                                                                        high
                                                                        https://www.5kplayer.com/install/download-5kplayer-32bit-64bit.htm?ttsoft=5kpwin-%1-instuidownFailin5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                          high
                                                                          http://dl1.5kplayer.com:80m855kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            low
                                                                            https://www.5kplayer.com/iphone-manager-de?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-it.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://dl1.5kplayer.com:80m;5kp.exe, 00000001.00000002.2184869709.000000000781C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  low
                                                                                  https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-fr.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                    high
                                                                                    https://www.5kplayer.com/iphone-manager/?ttsoft=5kpwin-%1-instuiipManagerinstuiSetup/recsoftipmng/na5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                      high
                                                                                      https://www.videoproc.com/index-zh.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                                                      http://dl1.5kplayer.com/download/onlineload.configN5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.videoproc.com/?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalseunknown
                                                                                        http://dl1.5kplayer.com:80y5kp.exe, 00000001.00000002.2184869709.0000000007ADB000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          low
                                                                                          http://dl1.5kplayer.com:80m)5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            low
                                                                                            https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-pt.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.5kplayer.com/iphone-manager/?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                high
                                                                                                https://www.videoproc.com/index-fr.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exefalseunknown
                                                                                                https://www.winxdvd.com/dvd-ripper-platinum/index-de.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://dl1.5kplayer.com:80u5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    low
                                                                                                    http://dl1.5kplayer.com:80I25kp.exe, 00000001.00000002.2198720408.000000001ECA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      low
                                                                                                      http://www.phreedom.org/md5)08:275kplayer-setup.exe, 00000000.00000003.1717563861.0000000003BAA000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000013BA000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalseunknown
                                                                                                      http://dl1.5kplayer.com:80m5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        low
                                                                                                        https://www.videoproc.com/index-it.htm?ttsoft=5kpwin-6.0-instui-undefL5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://ocsp.sectigo.com05kplayer-setup.exefalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.5kplayer.com/iphone-manager-jp?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                            high
                                                                                                            http://dl1.5kplayer.com:80z?5kp.exe, 00000001.00000002.2198720408.000000001ECA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              low
                                                                                                              https://www.winxdvd.com/dvd-ripper-platinum/index-es.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.5kplayer.com:443aming5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  low
                                                                                                                  http://dl1.5kplayer.com:80mc=5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    low
                                                                                                                    https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-de.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://dl1.5kplayer.com:80U5kp.exe, 00000001.00000002.2184869709.0000000007927000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        low
                                                                                                                        http://www.openssl.org/support/faq.html5kplayer-setup.exe, 00000000.00000003.1717563861.0000000003BAA000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000013BA000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                          high
                                                                                                                          http://dl1.5kplayer.com:80L5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            low
                                                                                                                            http://dl1.5kplayer.com:80O5kp.exe, 00000001.00000002.2184869709.00000000078E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              low
                                                                                                                              https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-zh.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                                high
                                                                                                                                http://dl1.5kplayer.com:80N5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  low
                                                                                                                                  https://www.videoproc.com?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalselow
                                                                                                                                  http://dl1.5kplayer.com/download/5kplayer-64bit.exe5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.videoproc.com/?ttsoft=5kpwin-%1-instuivideoporcinstuiSetup/recsoftvdproc/namevdproc/info5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalseunknown
                                                                                                                                    https://www.videoproc.com/index-it.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalseunknown
                                                                                                                                    https://www.videoproc.com/index-de.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-zh.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.winxdvd.com/dvd-ripper-platinum/index-zh.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.videoproc.com/index-es.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://dl1.5kplayer.com:805kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.5kplayer.com/install/download-5kplayer-32bit-64bit.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.videoproc.com?ttsoft=5kpwin-6.0-instui-undefX5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.videoproc.com/index-it.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exefalse
                                                                                                                                                    unknown
                                                                                                                                                    https://jp.videoproc.com?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                                                      low
                                                                                                                                                      https://www.5kplayer.com/r/go.php?5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.winxdvd.com/dvd-ripper-platinum/index-jp.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003EB7000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003EB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.5kplayer.com/install/download-5kplayer-32bit-64bit-de.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://dl1.5kplayer.com:80)5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              low
                                                                                                                                                              https://sectigo.com/CPS05kplayer-setup.exefalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.5kplayer.com/iphone-manager?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.5kplayer.com/software/rip-dvd.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.winxdvd.com/dvd-ripper-platinum/index-fr.htm?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://dl1.5kplayer.com:80#5kp.exe, 00000001.00000002.2183945857.0000000005BA7000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.5kplayer.com/iphone-manager?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 00000001.00000002.2183945857.00000000059E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.videoproc.com?ttsoft=5kpwin-6.0-instui-undef5kp.exe, 5kp.exe, 00000001.00000003.1733194432.0000000003E4E000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000002.2183649527.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.videoproc.com/index-zh.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://dl1.5kplayer.com:80%5kp.exe, 00000001.00000002.2184869709.0000000007762000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              low
                                                                                                                                                                              https://www.videoproc.com/index-fr.htm?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://upx.sf.netAmcache.hve.8.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.5kplayer.com/iphone-manager-zh?ttsoft=5kpwin-%1-instui5kplayer-setup.exe, 00000000.00000003.1717563861.00000000037E5000.00000004.00000020.00020000.00000000.sdmp, 5kp.exe, 00000001.00000000.1721326889.00000000011CD000.00000002.00000001.01000000.00000005.sdmp, 5kp.exe.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    67.228.121.196
                                                                                                                                                                                    www.5kplayer.comUnited States
                                                                                                                                                                                    36351SOFTLAYERUSfalse
                                                                                                                                                                                    67.228.121.193
                                                                                                                                                                                    dl1.5kplayer.comUnited States
                                                                                                                                                                                    36351SOFTLAYERUSfalse
                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                    Analysis ID:1428553
                                                                                                                                                                                    Start date and time:2024-04-19 07:56:33 +02:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 6m 39s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Sample name:5kplayer-setup.exe
                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                    Classification:clean9.winEXE@4/9@2/2
                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                    • Successful, ratio: 50%
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    • Number of executed functions: 23
                                                                                                                                                                                    • Number of non-executed functions: 41
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 20.42.65.92
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                    • Execution Graph export aborted for target 5kp.exe, PID 5436 because there are no executed function
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    07:57:28API Interceptor11513x Sleep call for process: 5kp.exe modified
                                                                                                                                                                                    07:58:14API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    67.228.121.1965kplayer-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      67.228.121.1935kplayer-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • dl1.5kplayer.com/download/5kplayer-64bit.exe
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      dl1.5kplayer.com5kplayer-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 67.228.121.193
                                                                                                                                                                                      www.5kplayer.com5kplayer-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 67.228.121.196
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      SOFTLAYERUSZOHH8muwjh.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 150.239.41.80
                                                                                                                                                                                      enEQvjUlGl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 74.55.103.75
                                                                                                                                                                                      Vedtb2CYvY.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 75.125.154.146
                                                                                                                                                                                      siGMVX2KKD.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 52.116.198.173
                                                                                                                                                                                      aga94GHd1L.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 169.46.231.220
                                                                                                                                                                                      iZYqP2K1UC.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 119.81.48.243
                                                                                                                                                                                      xexngqLbiY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                      • 149.81.137.145
                                                                                                                                                                                      hiqWVuoNwf.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 169.38.203.55
                                                                                                                                                                                      GFw6joeIJl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 159.8.169.210
                                                                                                                                                                                      XFJxqIEFFQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 161.156.204.101
                                                                                                                                                                                      SOFTLAYERUSZOHH8muwjh.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 150.239.41.80
                                                                                                                                                                                      enEQvjUlGl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 74.55.103.75
                                                                                                                                                                                      Vedtb2CYvY.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 75.125.154.146
                                                                                                                                                                                      siGMVX2KKD.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 52.116.198.173
                                                                                                                                                                                      aga94GHd1L.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 169.46.231.220
                                                                                                                                                                                      iZYqP2K1UC.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 119.81.48.243
                                                                                                                                                                                      xexngqLbiY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                      • 149.81.137.145
                                                                                                                                                                                      hiqWVuoNwf.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 169.38.203.55
                                                                                                                                                                                      GFw6joeIJl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 159.8.169.210
                                                                                                                                                                                      XFJxqIEFFQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 161.156.204.101
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      26d6a4eb718d3312039bfcd7e5fe611b5kplayer-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 67.228.121.196
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\nsis7zU.dllhttps://www.imobie.com/go/download.php?product=atiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        5kplayer-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          NX-19-RGB.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                            Entropy (8bit):1.16369423696766
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:9tssh/q0cKhCjICBpmCCK7lzuiFxZ24IO8x:Hssh/xcKhCjI+RzuiFxY4IO8x
                                                                                                                                                                                            MD5:16ED8FBCF2E1CDD25F5FA5D331FB8FF7
                                                                                                                                                                                            SHA1:D719429B9C3C35C6A14E71A48BD8501A9CFC41B4
                                                                                                                                                                                            SHA-256:DCCC4434F888C9C66A49095BAE43185DCEAF13C1A2DECFBDFE97B6AD5C7BC3EE
                                                                                                                                                                                            SHA-512:115479622CDE3836D4214819677F3E6B47DE3B95285E6E9FB6766330C91EF917EDB69024C9591D0937BB17B1258EA599FE9A65726742C690E9D1963910147327
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.7.9.7.9.8.7.7.4.4.5.4.1.2.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.7.9.7.9.8.8.7.2.0.6.4.0.3.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.1.6.0.0.a.c.1.-.6.2.a.3.-.4.1.9.2.-.8.0.c.6.-.4.3.5.5.0.a.3.d.8.9.4.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.e.1.c.d.a.4.6.-.3.c.c.1.-.4.6.8.c.-.a.1.e.a.-.6.2.f.b.2.2.b.3.9.e.a.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.5.k.p...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.5.k.p.l.a.y.e.r...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.5.3.c.-.0.0.0.1.-.0.0.1.4.-.8.1.c.b.-.d.e.7.5.1.e.9.2.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.5.3.1.9.c.b.8.3.8.f.0.d.a.b.a.6.1.3.2.3.5.5.1.f.c.4.3.c.c.b.c.f.0.0.0.0.0.9.0.4.!.0.0.0.0.a.b.3.e.c.2.9.6.5.f.4.d.5.7.6.1.f.b.a.0.a.c.d.e.7.8.f.d.7.2.a.c.2.8.9.3.5.4.c.6.!.5.
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Fri Apr 19 05:58:00 2024, 0x1205a4 type
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5079782
                                                                                                                                                                                            Entropy (8bit):2.888124722332594
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:+8YFEh0vGBhDkkUwfGmI3ldy13/dsAT4ViMoSQZWJlHsOma9RZ:XGAfxOz
                                                                                                                                                                                            MD5:33040753581D69D657184EF6425A3230
                                                                                                                                                                                            SHA1:ACF8499AB7335C2208FA3FE7216452159AD444E9
                                                                                                                                                                                            SHA-256:0FCF0776EF237F7539FDF3EE46D16ABF52AFBDD4AC0B3695A6322AFD5FCAEF82
                                                                                                                                                                                            SHA-512:724CDBB4702D40BBB8284408B040A341E972039964BF6D92A51B9186010F45F9F759282245771576A2380F3478D04E654B5FF76452C7523B40ECD0D635A38125
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:MDMP..a..... ........."f............D)...........#..X0......<...`S......4...............`.......8...........T...........P.....L..........S...........U..............................................................................eJ...... V......GenuineIntel............T.......<....."f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8284
                                                                                                                                                                                            Entropy (8bit):3.695322202554871
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:R6l7wVeJLG6z6YFM6RgmfWfpD189bpbfsf2Djm:R6lXJa6z6Y+6RgmfWopbEfC6
                                                                                                                                                                                            MD5:83DBEEDD29757AA8C4A73E9251D3311D
                                                                                                                                                                                            SHA1:8B9E3DA2EF010FB274DAEDD97B42D4CFB950E4DA
                                                                                                                                                                                            SHA-256:F49266E106B89AF7835A5C9C933226DB892BC63688D5E7119D477E421F1CF589
                                                                                                                                                                                            SHA-512:E13A1A03E90927325B28E2CFC4CF90AF4B53E6D257BF29922EBAE579D691D4E0CA3FA86657A67AD342692B6C8A51163AE349012BEA3F12DBADADD4D8D551300C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.4.3.6.<./.P.i.
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4599
                                                                                                                                                                                            Entropy (8bit):4.439332938917051
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsbJg77aI9WpnWpW8VY+Ym8M4Jcy7aFr0k+q8/akjbuW2lqHYrd:uIjf1I7E47VuJcmssaOuW2lq4rd
                                                                                                                                                                                            MD5:2C206494B510637C9C56C6CD7E93ED3F
                                                                                                                                                                                            SHA1:5C4DCBB5966FBC819373A19276B3606B2EB7C470
                                                                                                                                                                                            SHA-256:1B0C6E585D81FE7EEAE5A886BCA5027301673E11D0990017BBD19FD8F89330B9
                                                                                                                                                                                            SHA-512:2BDC6D0FB27D74D12E9021C2A6AFB76BADB8D8C870C09D09B941A0CC301B8549BF3B1517EAD1259518D8C4F0CDC659A75F18681E26FFA26AF6493E6E3F61F383
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="286380" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                            Process:C:\Users\user\Desktop\5kplayer-setup.exe
                                                                                                                                                                                            File Type:7-zip archive data, version 0.4
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6642423
                                                                                                                                                                                            Entropy (8bit):7.999970186659846
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:196608:YS7xbdSAGLoAu6pKph80WK0oASRL7/zwVGNOufRLsl:ZVcAGLoAuPpoK9AeL7rBjRLsl
                                                                                                                                                                                            MD5:C37A6740BD8E7C1AB2010BD60697A95D
                                                                                                                                                                                            SHA1:D27729DF46E2D6106F3C4F62B05A7EA19923B24C
                                                                                                                                                                                            SHA-256:356DF231CC379D53CE7998E9AF9AAD8E7E725F366F7D893EE759C637855248D4
                                                                                                                                                                                            SHA-512:E289B6A4922E0C3A266733B7EA508313256432EA52225FF2ACB94C68B52B7332003E6E709070D79A26891B02214BF7D101C4368FE6D5B8FD9C186E39A149D901
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:7z..'.... ..=Ze.............t.g>.&..p.........../D.|....D.).S......a.....z.k..T..&.q..G+.."E.A..Y.r...o:l^.T..'..\..Q..e.9w...2....a.9....)1L..S..}^.S|C.....Q.>......ve%.%...]W..mO}.X.0Rz.M.........Ta..n....y..Kk..L.-$......+........$....Ay.Y.*....Q....Q...[oMu.M.....ZS..+pY......R..(...W..Z..%........=oeP...A..q<X.0.B.F.)........I......K=.).*v.{&g..&..PS....r.(.....z.....]|e%_...H.wz.``.....!..EI.....[..<o.A\...>..-1+..y.x.....wQF...h..."....X. .. ....p.[......zn..U.}q{..a.t.j.X@..t.)0.'.l.u..o.U.,u....T..KJ......%...*.k..........6.qS....5./R...i....j,..2..$.d... .4.....Q6......"?.....&6...@.k.hzb....o.,..B6.Q.OX.}..^.i.i.=z16p......b...L.gVKwI(..g_.`c.6..v.NK......lb.ep..........;LH.....q\RA.....u.=.%Dyl.e.J6...J......>.o.}..o.egN.OS..)..0......r'wr....w........y.s9L.\..".....}$....2..p..o...tr"E.Svxb....r.u...g.u...........8<.1.9.`...d....m....I.B$@....{y.d.l.8.p......&/..Q.......Y|.x.rv...'...9(.0..A...]..$J..b.0.D.z...7..J
                                                                                                                                                                                            Process:C:\Users\user\Desktop\5kplayer-setup.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):21981840
                                                                                                                                                                                            Entropy (8bit):6.563657127759979
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:393216:PjIl2ax/Cc+fbdmjwzveH/WylLJsv6tWKFdu9CJCSC:7c4bFkjY
                                                                                                                                                                                            MD5:3E71A7C07BB5BD316F64768D21971CFC
                                                                                                                                                                                            SHA1:AB3EC2965F4D5761FBA0ACDE78FD72AC289354C6
                                                                                                                                                                                            SHA-256:E00F8BB3EAAFF144C30CEAC509CA4D5267D73A5BAF6D0FE45B3BF8CC58CE3178
                                                                                                                                                                                            SHA-512:B58ADFD7F5EE981637026A65EA7C21D964E8589AD76D4B6C80F2D00D2EFE477D609852F597FDED713D50F0253B5EB7D5BA34642A8FC5C1B090760248A0E1A117
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e.....................FO...................@...........................P.....{.P....... .............................. J.|B....J..)...........JO.. ....................................J......................*J.h............................text...............................`.P`.data...p...........................@.`..rdata..`.D.......D.................@.p@.qtmetad......!......r!.............@.`@.eh_fram$T'...!..V'...!.............@.0@.bss..........I.......................p..idata..|B... J..D....H.............@.0..CRT....8....pJ.......I.............@.0..tls.... .....J.......I.............@.0..rsrc....)....J..*... I.............@.0.................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Users\user\Desktop\5kplayer-setup.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):321024
                                                                                                                                                                                            Entropy (8bit):6.401347031241621
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:rA9ssOlBrbYr5UP4m3mC/FvBbhQ1JzI+yQKiJGxdNtsm0:r2S165UP4mL/FvBtC8zQdSDmm0
                                                                                                                                                                                            MD5:06A47571AC922F82C098622B2F5F6F63
                                                                                                                                                                                            SHA1:8A581C33B7F2029C41EDAAD55D024FC0D2D7C427
                                                                                                                                                                                            SHA-256:E4AB3064F2E094910AE80104EF9D371CCB74EBBEEED592582CF099ACD83F5FE9
                                                                                                                                                                                            SHA-512:04B3D18042F1FAA536E1393179F412A5644D2CF691FBC14970F79DF5C0594EEEDB0826B495807A3243F27AAA0380423C1F975FE857F32E057309BB3F2A529A83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                                                                            • Filename: 5kplayer-setup.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: NX-19-RGB.exe, Detection: malicious, Browse
                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h..|;..|;..|;/:.;..|;/:.;..|;/:.;..|;"..;..|;..};..|;"..;..|;...;..|;...;..|;...;..|;...;..|;...;..|;Rich..|;........PE..L...b..V...........!.....j...................................................`............@..........................g......$^..P................................9......................................@............................................text...Ri.......j.................. ..`.rdata..p............n..............@..@.data....{...p...2...X..............@....rsrc...............................@..@.reloc...W.......X..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                            Entropy (8bit):3.1556390622295662
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:aixV:a+V
                                                                                                                                                                                            MD5:3A88B300C647EAC6307DB1FC994A7471
                                                                                                                                                                                            SHA1:F72C1E0172E2B57C5180D4FC5BB19E3F3133BBB6
                                                                                                                                                                                            SHA-256:3B265DC980F40468C9377BF617F885B1E12FEBB1C23689528C59A1F53CF0B73F
                                                                                                                                                                                            SHA-512:F3CB951488744908A4EFDD629E712A395280F163D17A4C5A62E841C4B953FD2DEBCF2D83F1137222E62AD85133EA0981963536ED9D5EF3DC47021729E5C8A5B0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:b05ce96439b86b60
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1835008
                                                                                                                                                                                            Entropy (8bit):4.465677038748547
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:OIXfpi67eLPU9skLmb0b4wWSPKaJG8nAgejZMMhA2gX4WABl0uNTdwBCswSbb:DXD94wWlLZMM6YFHV+b
                                                                                                                                                                                            MD5:3A49C76B8FC3213FB78D38A399D4A102
                                                                                                                                                                                            SHA1:2265514AA6BA5B0E51BF28AE49C7C133CBE9FF86
                                                                                                                                                                                            SHA-256:3CFC6C88D24B759AD03783C8870A3BB0005531FFCFD387C5AC87AE828911365D
                                                                                                                                                                                            SHA-512:62CCD97EE20FDF7CF486767FB8F1726DC95CD2630F48D8F88AAB261FCC4BC31AA7200D036099ECA12F2E020BECD60E976CB195F284A8E053CA69D579BEB3EDEC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmz..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Entropy (8bit):7.994216722262718
                                                                                                                                                                                            TrID:
                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                            File name:5kplayer-setup.exe
                                                                                                                                                                                            File size:7'270'888 bytes
                                                                                                                                                                                            MD5:0cb8a509b925197bd4b94b4c835c8db9
                                                                                                                                                                                            SHA1:b741c00855307aa3a8a3c52c651c2c8d969a4f78
                                                                                                                                                                                            SHA256:02b4b6cd3a3a78cc764cb0ad573a9bce3ab0f1681d5e6926c9501e0ebcd7bbbb
                                                                                                                                                                                            SHA512:7901dd30c8b4169db731006e4e8c33aeada24ae3908999755ee45601e3824a8e845d5bea00c37207373615f6bf1c8acf1cde0d579edaefbacad01d323d227b2b
                                                                                                                                                                                            SSDEEP:196608:aVsR6S7xbdSAGLoAu6pKph80WK0oASRL7/zwVGNOufRLsDz:jVcAGLoAuPpoK9AeL7rBjRLsX
                                                                                                                                                                                            TLSH:6D7633136FB78E3CD39225F0CB477E38A9B5DB60A06AC683135299EF6D333895934524
                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t...z...B...8.....
                                                                                                                                                                                            Icon Hash:71d6aa317032564d
                                                                                                                                                                                            Entrypoint:0x4038af
                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                            Digitally signed:true
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                            Time Stamp:0x4F47E2E4 [Fri Feb 24 19:20:04 2012 UTC]
                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                            Import Hash:be41bf7b8cc010b614bd36bbca606973
                                                                                                                                                                                            Signature Valid:true
                                                                                                                                                                                            Signature Issuer:CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
                                                                                                                                                                                            Signature Validation Error:The operation completed successfully
                                                                                                                                                                                            Error Number:0
                                                                                                                                                                                            Not Before, Not After
                                                                                                                                                                                            • 19/05/2021 01:00:00 23/05/2024 00:59:59
                                                                                                                                                                                            Subject Chain
                                                                                                                                                                                            • CN="Digiarty Software, Inc.", O="Digiarty Software, Inc.", L=Chengdu, S=Sichuan, C=CN
                                                                                                                                                                                            Version:3
                                                                                                                                                                                            Thumbprint MD5:E52449B6FB0D71581A2377613347EF76
                                                                                                                                                                                            Thumbprint SHA-1:E122C1337C0DCAE9D48B776CCFD12A70C33F9CE8
                                                                                                                                                                                            Thumbprint SHA-256:7E00A55AC7216D474B66FE6DBE66A7014631BA5693B10E5A829EA3CE59A77DAC
                                                                                                                                                                                            Serial:01F30A8BB86816538B43BF89D74D9F48
                                                                                                                                                                                            Instruction
                                                                                                                                                                                            sub esp, 000002D4h
                                                                                                                                                                                            push ebx
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            push esi
                                                                                                                                                                                            push edi
                                                                                                                                                                                            push 00000020h
                                                                                                                                                                                            xor ebp, ebp
                                                                                                                                                                                            pop esi
                                                                                                                                                                                            mov dword ptr [esp+18h], ebp
                                                                                                                                                                                            mov dword ptr [esp+10h], 0040A268h
                                                                                                                                                                                            mov dword ptr [esp+14h], ebp
                                                                                                                                                                                            call dword ptr [00409030h]
                                                                                                                                                                                            push 00008001h
                                                                                                                                                                                            call dword ptr [004090B4h]
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            call dword ptr [004092C0h]
                                                                                                                                                                                            push 00000008h
                                                                                                                                                                                            mov dword ptr [0047EB98h], eax
                                                                                                                                                                                            call 00007FE9A1668D0Bh
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            push 000002B4h
                                                                                                                                                                                            mov dword ptr [0047EAB0h], eax
                                                                                                                                                                                            lea eax, dword ptr [esp+38h]
                                                                                                                                                                                            push eax
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            push 0040A264h
                                                                                                                                                                                            call dword ptr [00409184h]
                                                                                                                                                                                            push 0040A24Ch
                                                                                                                                                                                            push 00476AA0h
                                                                                                                                                                                            call 00007FE9A16689EDh
                                                                                                                                                                                            call dword ptr [004090B0h]
                                                                                                                                                                                            push eax
                                                                                                                                                                                            mov edi, 004CF0A0h
                                                                                                                                                                                            push edi
                                                                                                                                                                                            call 00007FE9A16689DBh
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            call dword ptr [00409134h]
                                                                                                                                                                                            cmp word ptr [004CF0A0h], 0022h
                                                                                                                                                                                            mov dword ptr [0047EAB8h], eax
                                                                                                                                                                                            mov eax, edi
                                                                                                                                                                                            jne 00007FE9A16662DAh
                                                                                                                                                                                            push 00000022h
                                                                                                                                                                                            pop esi
                                                                                                                                                                                            mov eax, 004CF0A2h
                                                                                                                                                                                            push esi
                                                                                                                                                                                            push eax
                                                                                                                                                                                            call 00007FE9A16686B1h
                                                                                                                                                                                            push eax
                                                                                                                                                                                            call dword ptr [00409260h]
                                                                                                                                                                                            mov esi, eax
                                                                                                                                                                                            mov dword ptr [esp+1Ch], esi
                                                                                                                                                                                            jmp 00007FE9A1666363h
                                                                                                                                                                                            push 00000020h
                                                                                                                                                                                            pop ebx
                                                                                                                                                                                            cmp ax, bx
                                                                                                                                                                                            jne 00007FE9A16662DAh
                                                                                                                                                                                            add esi, 02h
                                                                                                                                                                                            cmp word ptr [esi], bx
                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                            • [ C ] VS2010 SP1 build 40219
                                                                                                                                                                                            • [RES] VS2010 SP1 build 40219
                                                                                                                                                                                            • [LNK] VS2010 SP1 build 40219
                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xac400xb4.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x1000000x62a30.rsrc
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x6ed1580x2090
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000x994.ndata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x90000x2d0.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                            .text0x10000x728c0x7400419d4e1be1ac35a5db9c47f553b27ceaFalse0.6566540948275862data6.499708590628113IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .rdata0x90000x2b6e0x2c00cca1ca3fbf99570f6de9b43ce767f368False0.3678977272727273data4.497932535153822IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .data0xc0000x72b9c0x20077f0839f8ebea31040e462523e1c770eFalse0.279296875data1.8049406284608531IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .ndata0x7f0000x810000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .rsrc0x1000000x62a300x62c00d773160704a138822d8999da378bbf7fFalse0.826053204113924data7.5601313915570545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .reloc0x1630000xfd60x1000a9d283bb30600743cf491f95d083e061False1.002685546875data7.92677442477738IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                            RT_ICON0x1003e80x1bb7fPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0003611221209319
                                                                                                                                                                                            RT_ICON0x11bf680x16444PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9998574623920004
                                                                                                                                                                                            RT_ICON0x1323b00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.5893765527031823
                                                                                                                                                                                            RT_ICON0x142bd80x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.6659922219886483
                                                                                                                                                                                            RT_ICON0x14c0800x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 26560EnglishUnited States0.6628947368421053
                                                                                                                                                                                            RT_ICON0x1528680x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.6903881700554528
                                                                                                                                                                                            RT_ICON0x157cf00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.6789088332546056
                                                                                                                                                                                            RT_ICON0x15bf180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.7429460580912863
                                                                                                                                                                                            RT_ICON0x15e4c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.7680581613508443
                                                                                                                                                                                            RT_ICON0x15f5680xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.7630597014925373
                                                                                                                                                                                            RT_ICON0x1604100x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.8331967213114754
                                                                                                                                                                                            RT_ICON0x160d980x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.865072202166065
                                                                                                                                                                                            RT_ICON0x1616400x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.8911290322580645
                                                                                                                                                                                            RT_ICON0x161d080x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.7463872832369942
                                                                                                                                                                                            RT_ICON0x1622700x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8351063829787234
                                                                                                                                                                                            RT_DIALOG0x1626d80x100dataEnglishUnited States0.5234375
                                                                                                                                                                                            RT_DIALOG0x1627d80x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                                                            RT_DIALOG0x1628f80x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                                            RT_GROUP_ICON0x1629580xd8Targa image data - Map 8 x 25668 x 1 +1EnglishUnited States0.6620370370370371
                                                                                                                                                                                            DLLImport
                                                                                                                                                                                            KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, CloseHandle, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrlenW
                                                                                                                                                                                            USER32.dllGetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW
                                                                                                                                                                                            GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                                                                                                                                            SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                                                                                                                                            ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                                                                                                                                            COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                                                                                            ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                                                                                                                            VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Apr 19, 2024 07:57:30.875927925 CEST49733443192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:30.876023054 CEST4434973367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:30.876138926 CEST49733443192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:30.889292002 CEST49733443192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:30.889324903 CEST4434973367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:30.990550995 CEST4973480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:31.111515999 CEST4973780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:31.113192081 CEST804973467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:31.113327980 CEST4973480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:31.160948992 CEST4434973367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:31.161062956 CEST49733443192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:31.221826077 CEST49733443192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:31.221875906 CEST4434973367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:31.222306013 CEST4434973367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:31.223274946 CEST49733443192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:31.234343052 CEST804973767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:31.234457016 CEST4973780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:31.268114090 CEST4434973367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:31.774032116 CEST4434973367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:31.774172068 CEST4434973367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:31.774260044 CEST49733443192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:31.787297964 CEST49733443192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:31.787345886 CEST4434973367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.200773001 CEST4973980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.336234093 CEST804973967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.336339951 CEST4973980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.336973906 CEST4973980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.345174074 CEST4974080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.436446905 CEST4974180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.448250055 CEST4974280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.467700005 CEST804974067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.467778921 CEST4974080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.472225904 CEST804973967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.472371101 CEST4973980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.546792030 CEST4974380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.570480108 CEST804974167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.570575953 CEST4974180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.570816040 CEST4974180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.576210976 CEST4974480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.585588932 CEST804974267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.585694075 CEST4974280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.659955978 CEST4974580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.669363976 CEST804974367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.669471979 CEST4974380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.669676065 CEST4974380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.673952103 CEST4974680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.688800097 CEST4974780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.699004889 CEST804974467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.699132919 CEST4974480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.704900980 CEST804974167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.704963923 CEST4974180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.768858910 CEST4974880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.782810926 CEST804974567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.782939911 CEST4974580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.783682108 CEST4974980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.784286976 CEST4974580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.789491892 CEST4975080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.792253017 CEST804974367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.792342901 CEST804974367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.792494059 CEST4974380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.807979107 CEST804974667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.808048964 CEST4974680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.811388969 CEST804974767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.811492920 CEST4974780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.882934093 CEST4975180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.891695976 CEST804974867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.891835928 CEST4974880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.892009974 CEST4974880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.894085884 CEST4975280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.897355080 CEST4975380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.906251907 CEST804974967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.906338930 CEST4974980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.907104969 CEST804974567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.907380104 CEST4974580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.912266970 CEST804975067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:34.912365913 CEST4975080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:34.988198042 CEST4975480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:34.997375011 CEST4975580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.014842033 CEST804974867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.014921904 CEST4974880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.020467997 CEST804975167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.020598888 CEST4975180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.020806074 CEST4975180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.023904085 CEST4975680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.031974077 CEST804975267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.032067060 CEST4975280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.032474041 CEST804975367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.032550097 CEST4975380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.101041079 CEST4975780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.110985994 CEST804975467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.111253023 CEST4975480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.111337900 CEST4975480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.115339041 CEST4975880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.120165110 CEST804975567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.123788118 CEST4975580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.135070086 CEST4975980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.158349991 CEST804975167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.158385038 CEST804975167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.158478022 CEST4975180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.160501957 CEST804975667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.163748026 CEST4975680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.203360081 CEST4976080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.215647936 CEST4976180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.223488092 CEST804975767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.223622084 CEST4975780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.223887920 CEST4975780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.228122950 CEST4976280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.233875990 CEST804975467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.233947039 CEST4975480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.252629995 CEST804975867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.252696991 CEST4975880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.268881083 CEST804975967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.268965006 CEST4975980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.313906908 CEST4976380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.326176882 CEST804976067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.326868057 CEST4976080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.327136040 CEST4976080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.338229895 CEST804976167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.338340044 CEST4976180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.343288898 CEST4976580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.346352100 CEST4976680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.346378088 CEST804975767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.346451998 CEST4975780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.351061106 CEST804976267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.351496935 CEST4976280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.427886009 CEST4976780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.436419964 CEST804976367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.438479900 CEST4976380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.439063072 CEST4976380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.442996025 CEST4976880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.449815035 CEST804976067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.450246096 CEST4976080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.455517054 CEST4976980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.468925953 CEST804976667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.469027042 CEST4976680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.478312969 CEST804976567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.478411913 CEST4976580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.533557892 CEST4977080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.552594900 CEST4977180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.561611891 CEST804976367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.561707020 CEST4976380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.563054085 CEST804976767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.563153028 CEST4976780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.563275099 CEST4976780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.565428019 CEST804976867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.565530062 CEST4976880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.567553997 CEST4977280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.578506947 CEST804976967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.578722000 CEST4976980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.668730021 CEST804977067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.668823957 CEST4977080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.668984890 CEST4977080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.673507929 CEST4977380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.673923016 CEST4977480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.686703920 CEST804977167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.686909914 CEST4977180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.687772989 CEST4977580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.698774099 CEST804976767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.698930025 CEST4976780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.701513052 CEST804977267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.701562881 CEST4977280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.761399031 CEST4977680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.794007063 CEST4977780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.804179907 CEST804977067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.804240942 CEST4977080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.807704926 CEST804977467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.808475018 CEST804977367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.808577061 CEST4977480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.809731960 CEST4977380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.810241938 CEST804977567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.810394049 CEST4977580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.821310997 CEST4977480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.883927107 CEST804977667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.884524107 CEST4977680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.886600971 CEST4977680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.903810024 CEST4977880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.916507959 CEST804977767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.916639090 CEST4977780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:35.943273067 CEST4977980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.955388069 CEST804977467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:35.968224049 CEST4977480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:35.992789030 CEST4978080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.009398937 CEST804977667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.009485960 CEST4977680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.021795988 CEST4978180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.037754059 CEST804977867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.037827969 CEST4977880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.039973021 CEST4978380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.065994978 CEST804977967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.066102028 CEST4977980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.066910982 CEST4977980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.093823910 CEST4978480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.096682072 CEST4978580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.100579023 CEST4978680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.115777016 CEST804978067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.115833998 CEST4978080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.156321049 CEST804978167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.156555891 CEST4978180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.162552118 CEST804978367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.162657976 CEST4978380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.189533949 CEST804977967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.189632893 CEST4977980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.216423988 CEST804978467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.216775894 CEST4978480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.222395897 CEST4978380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.230880976 CEST804978567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.231015921 CEST4978580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.235785961 CEST804978667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.235886097 CEST4978680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.248128891 CEST4978580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.248477936 CEST4978480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.251030922 CEST4978680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.293812037 CEST4978780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.301368952 CEST4978880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.319681883 CEST4978980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.332200050 CEST4979080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.345144033 CEST804978367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.345211029 CEST4978380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.371047974 CEST804978467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.371608973 CEST804978467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.382008076 CEST804978567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.382545948 CEST804978567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.386291027 CEST804978667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.386324883 CEST804978667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.386392117 CEST4978680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.411254883 CEST4979180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.413130999 CEST4979280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.426124096 CEST4978580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.426129103 CEST4978480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.428272009 CEST4979380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.429805040 CEST804978767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.429982901 CEST4978780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.430133104 CEST4978780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.435195923 CEST804978867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.435257912 CEST4978880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.437052011 CEST4979480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.454850912 CEST804979067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.455030918 CEST4979080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.455168962 CEST4979080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.456969023 CEST804978967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.457031965 CEST4978980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.465892076 CEST4979580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.529086113 CEST4979680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.535634041 CEST804979267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.535723925 CEST4979280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.535907984 CEST4979280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.541134119 CEST4979780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.541933060 CEST4979880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.545129061 CEST804979167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.545258045 CEST4979180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.550714016 CEST804979367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.550796986 CEST4979380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.559564114 CEST804979467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.559627056 CEST4979480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.566236019 CEST804978767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.566296101 CEST4978780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.577882051 CEST804979067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.577945948 CEST4979080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.588561058 CEST4979980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.601010084 CEST804979567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.601080894 CEST4979580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.628954887 CEST4980080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.651938915 CEST804979667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.652120113 CEST4979680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.652388096 CEST4980180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.652544022 CEST4979680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.657761097 CEST4980280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.658524990 CEST804979267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.658590078 CEST4979280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.675951004 CEST804979867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.676204920 CEST4979880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.676351070 CEST804979767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.676413059 CEST4979780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.725931883 CEST804979967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.726025105 CEST4979980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.734061003 CEST4980380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.763266087 CEST4980480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.764353037 CEST804980067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.764561892 CEST4980080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.764643908 CEST4980080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.768487930 CEST4980580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.775526047 CEST804979667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.775593996 CEST4979680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.780411005 CEST804980267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.780714035 CEST4980280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.786446095 CEST804980167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.786514044 CEST4980180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.856715918 CEST804980367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.856810093 CEST4980380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.857026100 CEST4980380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.861721039 CEST4980680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.869332075 CEST4980780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.870717049 CEST4980880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.891215086 CEST804980567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.891298056 CEST4980580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.898418903 CEST804980467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.898499012 CEST4980480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.899885893 CEST804980067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.899950981 CEST4980080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.975886106 CEST4980980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.979852915 CEST804980367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.979903936 CEST4980380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.982321978 CEST4981080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:36.999393940 CEST804980667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:36.999505997 CEST4980680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:36.999742985 CEST4980680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.003381968 CEST804980767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.003453016 CEST4980780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.003951073 CEST4981180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.005824089 CEST804980867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.005918980 CEST4980880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.080460072 CEST4981280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.098877907 CEST804980967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.099020004 CEST4980980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.099122047 CEST4980980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.102140903 CEST4981380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.108820915 CEST4981480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.117877007 CEST804981067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.117955923 CEST4981080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.137489080 CEST804980667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.137546062 CEST4980680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.139921904 CEST804981167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.139993906 CEST4981180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.207806110 CEST4981580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.208066940 CEST4981680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.214286089 CEST804981267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.214570999 CEST4981280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.214732885 CEST4981280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.218343019 CEST4981780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.222165108 CEST804980967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.222240925 CEST4980980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.231324911 CEST804981467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.231396914 CEST4981480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.237550020 CEST804981367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.237596035 CEST4981380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.302650928 CEST4981880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.333101034 CEST4981980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.341834068 CEST804981567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.341933012 CEST4981580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.343111992 CEST804981667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.343189001 CEST4981680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.348714113 CEST804981267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.348779917 CEST4981280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.353399992 CEST804981767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.353471994 CEST4981780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.354188919 CEST4981680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.357182026 CEST4982080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.415112972 CEST4982180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.436531067 CEST804981867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.436606884 CEST4981880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.436778069 CEST4981880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.440236092 CEST4982280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.468146086 CEST804981967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.468219042 CEST4981980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.478048086 CEST4982380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.479650974 CEST804982067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.479708910 CEST4982080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.489489079 CEST804981667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.489559889 CEST4981680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.527882099 CEST4982480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.548975945 CEST804982167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.549067020 CEST4982180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.549283981 CEST4982180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.551182985 CEST4982580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.554610014 CEST4982680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.570713997 CEST804981867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.570795059 CEST4981880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.574325085 CEST804982267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.574554920 CEST4982280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.600564003 CEST804982367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.600629091 CEST4982380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.600960016 CEST4982380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.622700930 CEST4982780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.650590897 CEST804982467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.650671959 CEST4982480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.650831938 CEST4982480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.653434038 CEST4982880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.663860083 CEST4982980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.673928022 CEST804982567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.674254894 CEST4982580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.677124977 CEST804982667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.677206993 CEST4982680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.683173895 CEST804982167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.683254004 CEST4982180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.723242044 CEST804982367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.723768950 CEST804982367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.733828068 CEST4983080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.757819891 CEST804982767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.757911921 CEST4982780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.758064985 CEST4982780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.760711908 CEST4983180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.762258053 CEST4983280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.773463011 CEST804982467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.773766041 CEST4982480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.779216051 CEST4982380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.791169882 CEST804982867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.791238070 CEST4982880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.797983885 CEST804982967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.798046112 CEST4982980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.844489098 CEST4983380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.871361017 CEST804983067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.871464968 CEST4983080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.871659040 CEST4983080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.878246069 CEST4983480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.883182049 CEST804983167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.883866072 CEST4983180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.884663105 CEST804983267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.884910107 CEST4983280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.893186092 CEST804982767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.893265963 CEST4982780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.895423889 CEST4983580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:37.967082977 CEST804983367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:37.971787930 CEST4983380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.972554922 CEST4983380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.976370096 CEST4983680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:37.980305910 CEST4983780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.001096010 CEST804983467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.001187086 CEST4983480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.003644943 CEST4983880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.009205103 CEST804983067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.009280920 CEST4983080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.017930031 CEST804983567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.017980099 CEST4983580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.069251060 CEST4983980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.095247984 CEST804983367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.095499992 CEST4983380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.096910954 CEST4984080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.098968983 CEST804983667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.099050999 CEST4983680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.099432945 CEST4983680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.103935957 CEST4984180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.117697954 CEST804983767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.117793083 CEST4983780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.126142979 CEST804983867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.126205921 CEST4983880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.179666042 CEST4984280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.191919088 CEST804983967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.192090988 CEST4983980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.204169989 CEST4983980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.219559908 CEST804984067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.220196009 CEST4984080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.222062111 CEST804983667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.223882914 CEST4983680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.226306915 CEST804984167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.226367950 CEST4984180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.227551937 CEST4984380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.239835978 CEST4984480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.291662931 CEST4984580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.317040920 CEST804984267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.317332983 CEST4984280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.319169044 CEST4984280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.324070930 CEST4984680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.326843023 CEST804983967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.326910019 CEST4983980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.350209951 CEST804984367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.350442886 CEST4984380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.350786924 CEST4984780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.379839897 CEST804984467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.379930973 CEST4984480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.404818058 CEST4984880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.429831982 CEST804984567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.430083990 CEST4984580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.430633068 CEST4984580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.456712008 CEST804984267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.456775904 CEST4984280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.461364985 CEST804984667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.461503029 CEST4984680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.465127945 CEST4984980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.473587036 CEST804984767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.473660946 CEST4984780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.492750883 CEST4985080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.512044907 CEST4985180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.527327061 CEST804984867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.527410030 CEST4984880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.527523041 CEST4984880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.565869093 CEST804984567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.565942049 CEST4984580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.567320108 CEST4985280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.601243019 CEST804984967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.601324081 CEST4984980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.605021000 CEST4985380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.606870890 CEST4985480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.615130901 CEST804985067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.615312099 CEST4985080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.649276018 CEST804985167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.649346113 CEST4985180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.649537086 CEST4985180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.650223017 CEST804984867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.650293112 CEST4984880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.653294086 CEST4985580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.668298006 CEST4985680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.701411963 CEST804985267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.701486111 CEST4985280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.718713045 CEST4985780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.740670919 CEST804985467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.740752935 CEST4985480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.740984917 CEST4985480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.742373943 CEST804985367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.742472887 CEST4985380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.744257927 CEST4985880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.762787104 CEST4985980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.775742054 CEST804985567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.775824070 CEST4985580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.786879063 CEST804985167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.786946058 CEST4985180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.790999889 CEST804985667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.791202068 CEST4985680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.832206011 CEST4986080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.841372013 CEST804985767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.841613054 CEST4985780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.841700077 CEST4985780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.846327066 CEST4986180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.860342026 CEST4986280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.874953985 CEST804985467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.875061035 CEST4985480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.881779909 CEST804985867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.883877039 CEST4985880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.896791935 CEST804985967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.896874905 CEST4985980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.941215992 CEST4986380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.954905987 CEST804986067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.964349985 CEST804985767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.964390993 CEST804985767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.973664045 CEST4985780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.973794937 CEST4986080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.975754023 CEST4986080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:38.976979017 CEST4986480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.981399059 CEST4986580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.981524944 CEST804986167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.981595993 CEST4986180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:38.982860088 CEST804986267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:38.982955933 CEST4986280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.060040951 CEST4986680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.076317072 CEST804986367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.076472044 CEST4986380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.076611042 CEST4986380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.081815004 CEST4986780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.098603964 CEST804986067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.098687887 CEST4986080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.099546909 CEST804986467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.099841118 CEST4986480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.099848986 CEST4986880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.103960991 CEST804986567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.104125023 CEST4986580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.153187990 CEST4986980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.182779074 CEST804986667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.182881117 CEST4986680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.183024883 CEST4986680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.184611082 CEST4987080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.188349009 CEST4987180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.204675913 CEST804986767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.204732895 CEST4986780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.211956024 CEST804986367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.212018013 CEST4986380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.222467899 CEST804986867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.225860119 CEST4986880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.275966883 CEST804986967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.276120901 CEST4986980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.276634932 CEST4986980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.279100895 CEST4987280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.284442902 CEST4987380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.307188034 CEST4987480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.317429066 CEST804986667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.317468882 CEST804986667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.317534924 CEST4986680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.334074020 CEST804987167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.334139109 CEST4987180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.372494936 CEST4987580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.386409044 CEST4987680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.407804012 CEST804987367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.407879114 CEST4987380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.407932997 CEST804986967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.408014059 CEST4986980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.423140049 CEST804987267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.423234940 CEST4987280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.429692984 CEST804987467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.429766893 CEST4987480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.434175968 CEST4987280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.437908888 CEST4987780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.484301090 CEST4987880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.495186090 CEST804987567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.495299101 CEST4987580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.495515108 CEST4987580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.503889084 CEST4987980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.524337053 CEST804987667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.524476051 CEST4987680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.546892881 CEST4988080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.560436964 CEST804987767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.562063932 CEST4987780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.572196007 CEST804987267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.572277069 CEST4987280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.601052046 CEST4988180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.610964060 CEST4988280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.618179083 CEST804987567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.618262053 CEST4987580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.621531963 CEST804987867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.621615887 CEST4987880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.621805906 CEST4987880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.626580954 CEST804987967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.626631021 CEST4987980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.629415989 CEST4988380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.669501066 CEST804988067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.669599056 CEST4988080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.706743002 CEST4988480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.723622084 CEST804988167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.723701954 CEST4988180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.723855019 CEST4988180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.731723070 CEST4988580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.733513117 CEST4988680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.733551025 CEST804988267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.733828068 CEST4988280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.759202003 CEST804987867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.759278059 CEST4987880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.766994953 CEST804988367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.767199993 CEST4988380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.820982933 CEST4988780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.842017889 CEST804988467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.842117071 CEST4988480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.846463919 CEST804988167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.846518040 CEST804988167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.846590996 CEST4988180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.848170042 CEST4988880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.848400116 CEST4988480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.851408958 CEST4988980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.854342937 CEST804988567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.854475021 CEST4988580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.867321014 CEST804988667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.867391109 CEST4988680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.930228949 CEST4989080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.949134111 CEST4989180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.958502054 CEST804988767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.965655088 CEST4988780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.966950893 CEST4988780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.970679998 CEST804988867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.970774889 CEST4988880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.972430944 CEST4989280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:39.983747005 CEST804988467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.983925104 CEST4988480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:39.986480951 CEST804988967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:39.986560106 CEST4988980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.031049967 CEST4989380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.064341068 CEST804989067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.064430952 CEST4989080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.064594984 CEST4989080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.070724964 CEST4989480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.071891069 CEST804989167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.071981907 CEST4989180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.076879978 CEST4989580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.095104933 CEST804989267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.095177889 CEST4989280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.104336977 CEST804988767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.104399920 CEST804988767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.104621887 CEST4988780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.143187046 CEST4989680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.168569088 CEST804989367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.168656111 CEST4989380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.168821096 CEST4989380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.171222925 CEST4989780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.175209045 CEST4989880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.188149929 CEST4987080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.193063974 CEST804989467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.193383932 CEST4989480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.198616982 CEST804989067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.198677063 CEST4989080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.211894035 CEST804989567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.211998940 CEST4989580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.253844976 CEST4989980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.282248974 CEST804989667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.282366991 CEST4989680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.282520056 CEST4989680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.284641981 CEST4990080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.290903091 CEST4990180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.322285891 CEST804987067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.322376966 CEST4987080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.356477022 CEST4990280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.376413107 CEST804989967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.376509905 CEST4989980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.376661062 CEST4989980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.380081892 CEST4990380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.386564016 CEST4990480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.408842087 CEST804990067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.408914089 CEST4990080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.413304090 CEST804990167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.413372040 CEST4990180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.421760082 CEST804989667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.421855927 CEST4989680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.476666927 CEST4990580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.479146004 CEST804990267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.479229927 CEST4990280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.479379892 CEST4990280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.480876923 CEST4990680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.482656002 CEST4990780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.499346018 CEST804989967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.499403954 CEST804989967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.499712944 CEST4989980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.515165091 CEST804990367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.515233994 CEST4990380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.520442963 CEST804990467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.520517111 CEST4990480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.583528996 CEST4990880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.585133076 CEST4989380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.599138975 CEST804990567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.602066994 CEST804990267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.602168083 CEST4990280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.602197886 CEST4990580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.616040945 CEST804990667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.616127968 CEST4990680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.616662979 CEST804990767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.616718054 CEST4990780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.618223906 CEST4990980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.618772030 CEST4990680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.620094061 CEST4990580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.675968885 CEST4991080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.684644938 CEST4991180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.706115007 CEST804990867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.706229925 CEST4990880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.706338882 CEST4990880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.708431005 CEST4991280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.722861052 CEST804989367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.722932100 CEST4989380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.740605116 CEST804990967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.740689039 CEST4990980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.742764950 CEST804990567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.742831945 CEST4990580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.753783941 CEST804990667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.754321098 CEST804990667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.777286053 CEST4991380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.795563936 CEST4991480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.807297945 CEST804991167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.807465076 CEST4991180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.807614088 CEST4991180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.808116913 CEST4990680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.808990955 CEST4991580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.810952902 CEST4991680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.811115980 CEST804991067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.811212063 CEST4991080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.828943014 CEST804990867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.829042912 CEST4990880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.830858946 CEST804991267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.830905914 CEST4991280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.912273884 CEST804991367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.912372112 CEST4991380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.918289900 CEST804991467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.918375969 CEST4991480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.918606043 CEST4991480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.925236940 CEST4991780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.925611019 CEST4991880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.930295944 CEST804991167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.930368900 CEST4991180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:40.933453083 CEST804991667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.933577061 CEST4991680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.938611984 CEST4991980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:40.943063974 CEST804991567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:40.943262100 CEST4991580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.020495892 CEST4992080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.041389942 CEST804991467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.041456938 CEST4991480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.047775984 CEST804991767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.048054934 CEST4991780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.048161983 CEST804991867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.048374891 CEST4991880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.048959017 CEST4992180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.049213886 CEST4991880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.061789036 CEST4992280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.073771000 CEST804991967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.073975086 CEST4991980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.131414890 CEST4992380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.154495001 CEST804992067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.154582977 CEST4992080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.154706955 CEST4992080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.157335043 CEST4992480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.171439886 CEST804992167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.171528101 CEST4992180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.171703100 CEST804991867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.171773911 CEST4991880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.175117970 CEST4989780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.176559925 CEST4992580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.195873022 CEST804992267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.195949078 CEST4992280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.242273092 CEST4992680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.253911018 CEST804992367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.254045010 CEST4992380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.264178991 CEST4992380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.265573025 CEST4992780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.267261982 CEST4992880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.280766010 CEST804992467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.280828953 CEST4992480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.288748980 CEST804992067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.288809061 CEST4992080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.308933020 CEST804989767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.309003115 CEST4989780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.313874006 CEST804992567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.313941002 CEST4992580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.353827000 CEST4992980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.376991034 CEST804978467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.377094984 CEST4978480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.377317905 CEST4978480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.377513885 CEST804992667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.377583027 CEST4992680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.384035110 CEST4992680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.384365082 CEST4993080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.386010885 CEST4993180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.386809111 CEST804992367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.386866093 CEST4992380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.387634039 CEST804978567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.387701988 CEST4978580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.387970924 CEST804992767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.387984037 CEST4978580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.388025045 CEST4992780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.405220032 CEST804992867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.405267954 CEST4992880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.449867010 CEST4993280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.476129055 CEST804992967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.476190090 CEST4992980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.476293087 CEST4992980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.477379084 CEST4993380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.499639034 CEST804978467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.506793976 CEST804993067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.506874084 CEST4993080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.508532047 CEST804993167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.508606911 CEST4993180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.508806944 CEST4993180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.519390106 CEST804992667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.519437075 CEST804992667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.519500017 CEST4992680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.521763086 CEST804978567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.562825918 CEST4993480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.586534977 CEST804993267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.586852074 CEST4993280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.587004900 CEST4993280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.588790894 CEST4993580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.598666906 CEST804992967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.598717928 CEST4992980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.612215042 CEST804993367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.612272978 CEST4993380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.612469912 CEST4993380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.631174088 CEST804993167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.631737947 CEST804993167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.677126884 CEST4993680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.683331013 CEST4993180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.685198069 CEST804993467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.685266972 CEST4993480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.685381889 CEST4993480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.687050104 CEST4993780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.722636938 CEST804993567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.722706079 CEST4993580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.722893953 CEST4993580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.723675966 CEST804993267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.723723888 CEST4993280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.747291088 CEST804993367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.747776985 CEST804993367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.786863089 CEST4993880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.799115896 CEST4993380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.807847023 CEST804993467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.807917118 CEST4993480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.809393883 CEST804993767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.809468985 CEST4993780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.809655905 CEST4993780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.810817957 CEST804993667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.810880899 CEST4993680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.810990095 CEST4993680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.812455893 CEST4993980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.856610060 CEST804993567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.857171059 CEST804993567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.896825075 CEST4994080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.909130096 CEST4993580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.909276962 CEST804993867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.909476995 CEST4993880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.909997940 CEST4993880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.911758900 CEST4994180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.931951046 CEST804993767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.932529926 CEST804993767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.944865942 CEST804993667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.944957018 CEST4993680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:41.949661970 CEST804993967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:41.949783087 CEST4993980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.950123072 CEST4993980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:41.976152897 CEST4993780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.013701916 CEST4994280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.019258022 CEST804994067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.019520998 CEST4994080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.019664049 CEST4994080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.020843029 CEST4994380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.032493114 CEST804993867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.032572031 CEST4993880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.034194946 CEST804994167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.034259081 CEST4994180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.034466982 CEST4994180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.087321043 CEST804993967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.087918997 CEST804993967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.104844093 CEST4994480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.135190964 CEST4993980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.136076927 CEST804994267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.136544943 CEST4994280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.137387991 CEST4994280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.139693022 CEST4994580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.142100096 CEST804994067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.142162085 CEST4994080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.156776905 CEST804994167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.157371998 CEST804994167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.157830954 CEST804994367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.157922029 CEST4994380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.158150911 CEST4994380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.199139118 CEST4994180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.224438906 CEST4994680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.227385998 CEST804994467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.227452993 CEST4994480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.228193045 CEST4994480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.259953976 CEST804994267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.260078907 CEST4994280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.262105942 CEST804994567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.262198925 CEST4994580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.262557030 CEST4994580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.266546965 CEST4994780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.295106888 CEST804994367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.296025038 CEST804994367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.343122005 CEST4994380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.347152948 CEST804994667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.347249031 CEST4994680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.347711086 CEST4994680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.349550962 CEST4994880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.350790024 CEST804994467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.350871086 CEST4994480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.352232933 CEST4994980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.384887934 CEST804994567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.385428905 CEST804994567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.400317907 CEST804994767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.402348995 CEST4994780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.410171986 CEST4994780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.438137054 CEST4994580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.440762997 CEST4995080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.470320940 CEST804994667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.470396042 CEST804994667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.470964909 CEST4994680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.472013950 CEST804994867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.472122908 CEST4994880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.472280979 CEST4994880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.477480888 CEST4995180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.488142014 CEST804994967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.488205910 CEST4994980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.488538980 CEST4994980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.543926954 CEST804994767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.544517040 CEST804994767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.563610077 CEST804995067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.563808918 CEST4995080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.565578938 CEST4995080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.571907043 CEST4995280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.573323011 CEST4995380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.594973087 CEST804994867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.595113039 CEST4994880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.598143101 CEST4994780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.611547947 CEST804995167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.611630917 CEST4995180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.611906052 CEST4995180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.623708963 CEST804994967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.624416113 CEST804994967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.660646915 CEST4995480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.678131104 CEST4994980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.688292027 CEST804995067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.688473940 CEST4995080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.694467068 CEST804995267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.695065022 CEST4995280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.695255041 CEST4995280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.695677996 CEST804995367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.695761919 CEST4995380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.695964098 CEST4995380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.729051113 CEST804982367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.731561899 CEST4982380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.745842934 CEST804995167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.746433020 CEST804995167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.789146900 CEST4995180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:42.797281981 CEST804995467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.797986031 CEST4995480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.817867994 CEST804995267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.817943096 CEST4995280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:42.818224907 CEST804995367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.818728924 CEST804995367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:42.874131918 CEST4995380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.005922079 CEST4982380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.007137060 CEST4995480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:43.100790024 CEST4995580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.128205061 CEST804982367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.143852949 CEST804995467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.143922091 CEST4995480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:43.161365986 CEST4995680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.161648035 CEST4995780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:43.236216068 CEST804995567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.239819050 CEST4995580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.254172087 CEST4995580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.269923925 CEST4995880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:43.295636892 CEST804995767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.295718908 CEST4995780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:43.295841932 CEST4995780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:43.296483994 CEST804995667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.296566010 CEST4995680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.296900988 CEST4995680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.300383091 CEST4995980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.316289902 CEST4996080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:43.389916897 CEST804995567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.390516996 CEST804995567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.392539024 CEST804995867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.392631054 CEST4995880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:43.392757893 CEST4995880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:43.398267031 CEST4996180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.429864883 CEST804995767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.429986000 CEST4995780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:43.431857109 CEST804995667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.432481050 CEST804995667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.434286118 CEST804995967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.438231945 CEST4995980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.438694000 CEST804996067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.438762903 CEST4996080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:43.441122055 CEST4995580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.473211050 CEST4995680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:43.515440941 CEST804995867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.518363953 CEST4995880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:43.533442020 CEST804996167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:43.533763885 CEST4996180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.129576921 CEST4995980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.129904032 CEST4996080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.136013031 CEST4996180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.222296000 CEST4996280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.222930908 CEST4996380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.252465963 CEST804996067.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.252521038 CEST4996080192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.263775110 CEST804995967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.264350891 CEST804995967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.271267891 CEST804996167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.271859884 CEST804996167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.318173885 CEST4995980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.318269014 CEST4996180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.338834047 CEST4996480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.345182896 CEST804996267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.345318079 CEST4996280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.345530987 CEST804996367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.345596075 CEST4996380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.347296000 CEST4996280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.347443104 CEST4996380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.352849007 CEST4996580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.461555958 CEST804996467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.461641073 CEST4996480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.466459036 CEST4996480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.469876051 CEST804996267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.470061064 CEST804996367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.470115900 CEST4996380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.470587969 CEST804996267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.487615108 CEST4996680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.488039970 CEST804996567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.488123894 CEST4996580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.488343000 CEST4996580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.488511086 CEST4996780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.525182009 CEST4996280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.589205027 CEST804996467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.589282990 CEST4996480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.611881971 CEST804996767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.611984968 CEST4996780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.621491909 CEST804996667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.621598005 CEST4996680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.624480009 CEST804996567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.625067949 CEST804996567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.700150967 CEST4996580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.796886921 CEST4996780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.798158884 CEST4996680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.839559078 CEST4996880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.840893030 CEST4996980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.840962887 CEST4997080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.875200033 CEST4997180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.919713974 CEST804996767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.919914007 CEST4996780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.931931973 CEST804996667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.932533026 CEST804996667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.962256908 CEST804996867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.962356091 CEST4996880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.962569952 CEST4996880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.963502884 CEST804997067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.963640928 CEST4997080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.963946104 CEST4997080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.970180988 CEST4997280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.976249933 CEST804996967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:44.976335049 CEST4996980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.976731062 CEST4996980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:44.979125023 CEST4997380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:44.992130995 CEST4996680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.000619888 CEST4997480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.010329962 CEST804997167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.010447025 CEST4997180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.020169020 CEST4997180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.027348995 CEST4997580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.075440884 CEST4997680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.085321903 CEST804996867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.085573912 CEST804996867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.085648060 CEST4996880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.086322069 CEST804997067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.086879969 CEST804997067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.101721048 CEST804997367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.101851940 CEST4997380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.102093935 CEST4997380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.104185104 CEST804997267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.104258060 CEST4997280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.106304884 CEST4997280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.112005949 CEST804996967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.112729073 CEST4996980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.112848043 CEST4997780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.135725975 CEST804997467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.138375044 CEST4997480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.138652086 CEST4997480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.155283928 CEST804997167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.155478001 CEST804997167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.155538082 CEST4997180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.163701057 CEST804997567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.163865089 CEST4997580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.164304972 CEST4997080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.164767981 CEST4997580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.185273886 CEST4997880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.197977066 CEST804997667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.198816061 CEST4997680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.199832916 CEST4997680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.224469900 CEST804997367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.225109100 CEST804997367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.240493059 CEST804997267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.240561008 CEST4997280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.248925924 CEST804997767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.249655008 CEST4997780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.273734093 CEST804997467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.274390936 CEST804997467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.278189898 CEST4997780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.303179979 CEST804997567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.303198099 CEST804997567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.319205046 CEST804997867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.319300890 CEST4997880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.319421053 CEST4997880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.327538013 CEST4997980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.329219103 CEST804997667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.329291105 CEST4997680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.348838091 CEST4998080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.349236965 CEST4998180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.408705950 CEST4998280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.414361000 CEST804997767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.414994955 CEST804997767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.423145056 CEST4997380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.423459053 CEST4997480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.453347921 CEST804997867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.453393936 CEST804997867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.453778028 CEST4997880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.453792095 CEST4997580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.462714911 CEST804997967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.462821960 CEST4997980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.463057041 CEST4997980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.471299887 CEST804998067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.471390963 CEST4998080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.471929073 CEST804998167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.472071886 CEST4998180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.472981930 CEST4998080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.473073006 CEST4998180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.475465059 CEST4998380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.519431114 CEST4998580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.531250000 CEST804998267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.531352043 CEST4998280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.531462908 CEST4998280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.534708977 CEST4998680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.595431089 CEST804998067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.595889091 CEST804998167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.596038103 CEST4998180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.596055984 CEST804998067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.598058939 CEST804997967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.598185062 CEST4997780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.598643064 CEST804997967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.609658957 CEST804998367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.609759092 CEST4998380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.609946966 CEST4998380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.631575108 CEST4998780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.653353930 CEST804998567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.653506041 CEST4998580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.654052973 CEST804998267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.657531977 CEST4998280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.657841921 CEST4998580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.665272951 CEST4998880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.668821096 CEST804998667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.668934107 CEST4998680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.669172049 CEST4998680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.729840994 CEST4998980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.741513968 CEST4998080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.743964911 CEST804998367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.744537115 CEST804998367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.759299994 CEST804990667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.759392977 CEST4990680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.759629965 CEST4990680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.765604973 CEST804998767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.765676975 CEST4998780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.765853882 CEST4998780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.775989056 CEST4999080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.791784048 CEST804998567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.791841984 CEST4998580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.800506115 CEST804998867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.800653934 CEST4998880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.800954103 CEST4998880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.803235054 CEST804998667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.803791046 CEST804998667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.822149992 CEST4997980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.840508938 CEST4999180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.852510929 CEST804998967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.852607965 CEST4998980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.852745056 CEST4998980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.854448080 CEST4999280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.894601107 CEST804990667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.898412943 CEST804999067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.898489952 CEST4999080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.898780107 CEST4999080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.899882078 CEST804998767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.899930954 CEST4998780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.902208090 CEST4998380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.936223030 CEST804998867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.936799049 CEST804998867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.959172964 CEST4999380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.963222027 CEST804999167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.963567019 CEST4999180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.963644981 CEST4999180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.965370893 CEST4999480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.975255966 CEST804998967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.975311995 CEST4998980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:45.988549948 CEST804999267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:45.988775969 CEST4999280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:45.989296913 CEST4999280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.021085978 CEST804999067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.021590948 CEST804999067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.030155897 CEST4998680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.030591011 CEST4998880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.064811945 CEST4999580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.082048893 CEST804999367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.082153082 CEST4999380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.086334944 CEST804999167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.086529970 CEST4999180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.087734938 CEST804999467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.087815046 CEST4999480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.087990999 CEST4999380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.088146925 CEST4999480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.091867924 CEST4999680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.094146967 CEST4999080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.123812914 CEST804999267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.124341011 CEST804999267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.176367998 CEST4999780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.187438965 CEST804999567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.187530994 CEST4999580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.187671900 CEST4999580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.192965031 CEST4999880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.210413933 CEST804999467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.210900068 CEST804999367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.210958958 CEST4999380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.211065054 CEST804999467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.214428902 CEST804999667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.214624882 CEST4999680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.214715958 CEST4999680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.300823927 CEST4999980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.302263021 CEST4999280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.310393095 CEST804999567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.310432911 CEST804999767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.310467005 CEST804999567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.310547113 CEST4999580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.310612917 CEST4999780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.314301968 CEST4999780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.315310955 CEST804999867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.315407038 CEST4999880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.316417933 CEST4999880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.341425896 CEST804999667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.341826916 CEST804999667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.394882917 CEST5000180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.399987936 CEST5000280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.430227995 CEST4999480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.430249929 CEST4999680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.435849905 CEST804999967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.435908079 CEST4999980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.436038017 CEST4999980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.438719988 CEST804999867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.439188004 CEST5000380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.439294100 CEST804999867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.448400974 CEST804999767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.448436975 CEST804999767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.448575974 CEST4999780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.497292995 CEST5000480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.517276049 CEST805000167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.517496109 CEST5000180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.517625093 CEST5000180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.536572933 CEST805000267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.536648989 CEST5000280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.536809921 CEST5000280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.537936926 CEST5000580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.571089983 CEST804999967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.571178913 CEST4999980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.574403048 CEST805000367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.574476957 CEST5000380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.574953079 CEST5000380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.583189964 CEST4999880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.611933947 CEST5000680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.619936943 CEST805000467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.620110035 CEST5000480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.620110035 CEST5000480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.621107101 CEST5000880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.637346983 CEST804993167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.637587070 CEST4993180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.637588024 CEST4993180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.640209913 CEST805000167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.640631914 CEST805000167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.660428047 CEST805000567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.663790941 CEST5000580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.665251017 CEST5000580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.673491001 CEST805000267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.673573971 CEST5000280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.702171087 CEST5000180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.710011005 CEST805000367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.710577965 CEST805000367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.720043898 CEST5000980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.734596968 CEST805000667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.734683037 CEST5000680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.734782934 CEST5000680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.735945940 CEST5001080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.742902994 CEST805000467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.743128061 CEST5000480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.743685007 CEST805000867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.743772030 CEST5000880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.743952990 CEST5000880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.753284931 CEST804993367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.753355980 CEST4993380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.753592968 CEST4993380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.760349035 CEST804993167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.787738085 CEST805000567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.788311005 CEST805000567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.830133915 CEST5000380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.830359936 CEST5000580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.832397938 CEST5001180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.853955030 CEST805000967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.854096889 CEST5000980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.854183912 CEST5000980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.855443001 CEST5001280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.857593060 CEST805000667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.857651949 CEST5000680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.862720966 CEST804993567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.862780094 CEST4993580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.862894058 CEST4993580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.866555929 CEST805000867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.867150068 CEST805000867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.871078014 CEST805001067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.871768951 CEST5001080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.871929884 CEST5001080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.888405085 CEST804993367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.934346914 CEST5001380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.937942982 CEST804993767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.938028097 CEST4993780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.938138962 CEST4993780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.954895973 CEST805001167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.959193945 CEST5001180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.960442066 CEST5001180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.966650963 CEST5001480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.988085985 CEST805000967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.988204002 CEST5000980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:46.990559101 CEST805001267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:46.991076946 CEST5001280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.991355896 CEST5001280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:46.996783972 CEST804993567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.006972075 CEST805001067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.007550955 CEST805001067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.022149086 CEST5000880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.050760031 CEST5001580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.060559034 CEST804993767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.069142103 CEST805001367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.069217920 CEST5001380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.069331884 CEST5001380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.071234941 CEST5001680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.083206892 CEST805001167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.083280087 CEST5001180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.093405962 CEST804993967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.093573093 CEST4993980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.093816996 CEST4993980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.101862907 CEST805001467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.101929903 CEST5001480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.102241993 CEST5001480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.102268934 CEST5001080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.126364946 CEST805001267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.126933098 CEST805001267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.161458969 CEST5001780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.162698030 CEST804994167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.162753105 CEST4994180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.162874937 CEST4994180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.186008930 CEST805001567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.186089039 CEST5001580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.186320066 CEST5001580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.187789917 CEST5001880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.193799019 CEST805001667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.193875074 CEST5001680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.194066048 CEST5001680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.203466892 CEST805001367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.203613043 CEST5001380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.231034040 CEST804993967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.237200975 CEST805001467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.237854958 CEST805001467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.269306898 CEST5001980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.285351038 CEST805001767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.285418034 CEST5001780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.285703897 CEST5001780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.286556005 CEST804994167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.287012100 CEST5002180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.293134928 CEST5001280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.300244093 CEST804994367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.300296068 CEST4994380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.300440073 CEST4994380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.310261965 CEST805001867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.310324907 CEST5001880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.310724974 CEST5001880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.316488028 CEST805001667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.317075968 CEST805001667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.321624041 CEST805001567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.322056055 CEST5001580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.388676882 CEST5002280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.391242981 CEST804994567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.391346931 CEST4994580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.392173052 CEST4994580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.406764984 CEST805001967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.406866074 CEST5001980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.407036066 CEST5001980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.408199072 CEST805001767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.408335924 CEST5001780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.409007072 CEST5002380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.409476995 CEST805002167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.409589052 CEST5002180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.409843922 CEST5002180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.421195984 CEST5001480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.433218002 CEST805001867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.433784962 CEST805001867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.437433958 CEST804994367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.501131058 CEST5001680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.514468908 CEST804994567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.519413948 CEST5002480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.522595882 CEST805002267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.522664070 CEST5002280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.522787094 CEST5002280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.524648905 CEST5002580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.531553984 CEST805002367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.531619072 CEST5002380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.531796932 CEST5002380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.532443047 CEST805002167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.533014059 CEST805002167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.544533968 CEST805001967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.544594049 CEST5001980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.549961090 CEST804994767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.550044060 CEST4994780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.550167084 CEST4994780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.601345062 CEST5002680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.628134012 CEST5001880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.629616976 CEST804994967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.629693985 CEST4994980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.629859924 CEST4994980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.654232025 CEST805002367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.654779911 CEST805002367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.656660080 CEST805002267.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.656833887 CEST5002280192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.657152891 CEST805002467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.657233953 CEST5002480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.657774925 CEST5002480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.659698009 CEST5002780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.659728050 CEST805002567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.659929991 CEST5002580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.660068035 CEST5002580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.664629936 CEST5002180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.683969975 CEST804994767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.712385893 CEST5002880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.723892927 CEST805002667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.724045038 CEST5002680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.724258900 CEST5002680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.732429028 CEST5002980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.752073050 CEST804995167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.752204895 CEST4995180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.752285957 CEST4995180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.764884949 CEST804994967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.782326937 CEST805002767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.782417059 CEST5002780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.782604933 CEST5002780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.795214891 CEST805002567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.795676947 CEST805002467.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.795696974 CEST805002567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.795749903 CEST5002480192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.820198059 CEST5002380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.824604988 CEST5003180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.824660063 CEST804995367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.824851036 CEST4995380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.825052977 CEST4995380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.835206032 CEST805002867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.835397959 CEST5002880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.835423946 CEST5002880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.837456942 CEST5003280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.846918106 CEST805002667.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.847071886 CEST5002680192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.854906082 CEST805002967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.854964972 CEST5002980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.855176926 CEST5002980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.886501074 CEST804995167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.905436993 CEST805002767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.905909061 CEST805002767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.917927980 CEST5003380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.947233915 CEST805003167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.947377920 CEST5003180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.947434902 CEST804995367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.947488070 CEST5003180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.949376106 CEST5003480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.959353924 CEST805002867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.959974051 CEST805003267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.965264082 CEST5003280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.965361118 CEST5002880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:47.968893051 CEST5003280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:47.977672100 CEST805002967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:47.978543997 CEST805002967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.029146910 CEST5002580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.031419039 CEST5003580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.041027069 CEST805003367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.041126013 CEST5003380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.041251898 CEST5003380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.045386076 CEST5003680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.070139885 CEST805003167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.070205927 CEST5003180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.083406925 CEST805003467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.083498001 CEST5003480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.083656073 CEST5003480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.091602087 CEST805003267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.092175961 CEST805003267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.093139887 CEST5002780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.093204975 CEST5002980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.143030882 CEST5003780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.164016008 CEST805003367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.164089918 CEST5003380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.167939901 CEST805003667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.168149948 CEST5003680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.168366909 CEST5003680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.168668985 CEST805003567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.168781042 CEST5003580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.168917894 CEST5003580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.170387030 CEST5003880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.217595100 CEST805003467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.218184948 CEST805003467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.221363068 CEST5003280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.259300947 CEST5003980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.265661955 CEST805003767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.265786886 CEST5003780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.265862942 CEST5003780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.276774883 CEST5004080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.290815115 CEST805003667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.291440964 CEST805003667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.293199062 CEST805003867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.293272018 CEST5003880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.295794010 CEST5003880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.300158978 CEST5003480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.306240082 CEST805003567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.310045004 CEST5003580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.373838902 CEST5004180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.388875008 CEST805003767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.389206886 CEST5003780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.395836115 CEST804995567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.395956993 CEST4995580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.396106005 CEST4995580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.396481991 CEST805003967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.396560907 CEST5003980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.396882057 CEST5003980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.405231953 CEST5003680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.414062023 CEST805004067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.414154053 CEST5004080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.414357901 CEST5004080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.418113947 CEST5004280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.418375969 CEST805003867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.418886900 CEST805003867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.437810898 CEST804995667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.437880993 CEST4995680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.438010931 CEST4995680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.478089094 CEST5004380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.499660969 CEST805004167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.499867916 CEST5004180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.509171009 CEST5004180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.512521982 CEST5004480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.531230927 CEST804995567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.534434080 CEST805003967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.534497023 CEST5003980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.540956020 CEST805004267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.541102886 CEST5004280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.541472912 CEST5004280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.551661015 CEST805004067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.552185059 CEST805004067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.573282957 CEST804995667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.573972940 CEST5004580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.612456083 CEST805004367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.612683058 CEST5004380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.612767935 CEST5004380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.614053011 CEST5004680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.620201111 CEST5003880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.620306015 CEST5004080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.634172916 CEST805004167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.634356976 CEST5004180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.635407925 CEST805004467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.635624886 CEST5004480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.635812044 CEST5004480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.665036917 CEST805004267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.665537119 CEST805004267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.685991049 CEST5004780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.709888935 CEST805004567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.709961891 CEST5004580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.710092068 CEST5004580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.711416960 CEST5004880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.737525940 CEST805004667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.737603903 CEST5004680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.737783909 CEST5004680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.747061014 CEST805004367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.751261950 CEST805004367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.751496077 CEST5004380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.758318901 CEST805004467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.758981943 CEST805004467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.798676014 CEST5004980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.821460962 CEST805004767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.821542978 CEST5004780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.821671963 CEST5004780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.823199987 CEST5005080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.834145069 CEST805004867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.834225893 CEST5004880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.834433079 CEST5004880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.845920086 CEST805004567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.845993042 CEST5004580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.860444069 CEST805004667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.860904932 CEST805004667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.892132044 CEST5004280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.892261028 CEST5004480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.909506083 CEST5005180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.921928883 CEST805004967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.922019958 CEST5004980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.922139883 CEST5004980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.926223040 CEST5005280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.957164049 CEST805004867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.957278013 CEST805004767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.957586050 CEST805004867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.960803032 CEST805005067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:48.965374947 CEST5004780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:48.965506077 CEST5005080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:48.967338085 CEST5005080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.027544975 CEST5005380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.028230906 CEST5004680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.028737068 CEST5004880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.044874907 CEST805004967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.044915915 CEST805005167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.045003891 CEST5005180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.045284986 CEST5005180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.047693014 CEST5005480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.048789024 CEST805005267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.048894882 CEST5005280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.049071074 CEST5005280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.104967117 CEST805005067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.126674891 CEST5005580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.150393009 CEST805005367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.150486946 CEST5005380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.150614023 CEST5005380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.155266047 CEST5005680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.170433998 CEST805005467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.170625925 CEST5005480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.170840979 CEST5005480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.171539068 CEST805005267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.180728912 CEST805005167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.190632105 CEST805004967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.190690994 CEST5004980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.236227989 CEST5005780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.238425016 CEST805005067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.262554884 CEST805005567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.262643099 CEST5005580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.262765884 CEST5005580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.264266014 CEST5005880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.270565987 CEST804995967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.270649910 CEST4995980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.270775080 CEST4995980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.273611069 CEST805005367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.277456999 CEST804996167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.277636051 CEST4996180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.277636051 CEST4996180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.291002035 CEST805005667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.291085958 CEST5005680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.291270971 CEST5005680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.293494940 CEST805005467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.298248053 CEST5005080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.307038069 CEST805005267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.307730913 CEST805005167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.307797909 CEST5005180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.307801962 CEST805005367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.307919979 CEST5005380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.308494091 CEST805005467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.348176003 CEST5005980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.374049902 CEST805005767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.374161959 CEST5005780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.374305964 CEST5005780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.376182079 CEST5006080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.387146950 CEST805005867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.387274981 CEST5005880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.387572050 CEST5005880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.398104906 CEST805005567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.398180008 CEST5005580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.404895067 CEST804995967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.413202047 CEST804996167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.426322937 CEST805005667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.460237026 CEST5006180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.470829964 CEST804996267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.470912933 CEST4996280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.471060038 CEST4996280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.474577904 CEST805005667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.485929966 CEST805005967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.486104012 CEST5005980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.486161947 CEST5005980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.488034010 CEST5006280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.490145922 CEST5005280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.510176897 CEST805005867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.510216951 CEST805006067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.510391951 CEST5006080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.510633945 CEST5006080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.510741949 CEST805005867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.511718035 CEST805005767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.522136927 CEST5005480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.522209883 CEST5005680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.526643038 CEST805005767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.526710987 CEST5005780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.575486898 CEST5006380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.575849056 CEST805004967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.576000929 CEST5004980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.594868898 CEST804996267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.602159023 CEST5005880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.603859901 CEST805006167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.605809927 CEST5006180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.607453108 CEST5006180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.613991022 CEST5006480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.623414993 CEST805006267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.623507977 CEST5006280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.623945951 CEST805005967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.624373913 CEST5005980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.625971079 CEST5006280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.630811930 CEST804996567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.630902052 CEST4996580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.631485939 CEST4996580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.644963026 CEST805006067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.645442009 CEST805006067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.697134018 CEST5006080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.699076891 CEST5006580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.715509892 CEST805006367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.715620041 CEST5006380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.715749025 CEST5006380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.717907906 CEST5006680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.736957073 CEST805006467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.737168074 CEST5006480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.737382889 CEST5006480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.745677948 CEST805006167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.745744944 CEST5006180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.761054993 CEST805006267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.761665106 CEST805006267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.766927958 CEST804996567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.798106909 CEST5006780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.822236061 CEST805006567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.822328091 CEST5006580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.822439909 CEST5006580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.823997021 CEST5006880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.853390932 CEST805006367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.854141951 CEST805006667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.854212999 CEST5006680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.854454994 CEST5006680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.859968901 CEST805006467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.909122944 CEST5006980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.921139002 CEST5006280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.926256895 CEST805006367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.926318884 CEST5006380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.926717997 CEST805006467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.932233095 CEST805006767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.932436943 CEST5006780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.939300060 CEST804996667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.939388990 CEST4996680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.939503908 CEST4996680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.942159891 CEST5006780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:49.943295956 CEST5007080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.945377111 CEST805006567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.960840940 CEST805006867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:49.960920095 CEST5006880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.961082935 CEST5006880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.974134922 CEST5006480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:49.990530968 CEST805006667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.019784927 CEST805006567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.020128012 CEST5006580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.020246983 CEST805006667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.025319099 CEST5007180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.031682968 CEST805006967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.031783104 CEST5006980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.032342911 CEST5006980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.040812969 CEST5007280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.065932035 CEST805007067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.066026926 CEST5007080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.066277981 CEST5007080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.073281050 CEST804996667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.076307058 CEST805006767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.076436996 CEST5006780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.092343092 CEST804997067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.092449903 CEST4997080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.092573881 CEST4997080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.097965956 CEST805006867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.098481894 CEST805006867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.118145943 CEST5006680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.138839006 CEST5007380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.147903919 CEST805007167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.148005962 CEST5007180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.148153067 CEST5007180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.149841070 CEST5007480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.154988050 CEST805006967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.155061007 CEST5006980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.176007032 CEST805007267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.176079988 CEST5007280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.176291943 CEST5007280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.189013958 CEST805007067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.189624071 CEST805007067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.215078115 CEST804997067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.230129957 CEST5006880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.230130911 CEST5007080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.230845928 CEST804997367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.231125116 CEST4997380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.231125116 CEST4997380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.231200933 CEST5007580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.261845112 CEST805007367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.261964083 CEST5007380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.262290001 CEST5007380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.263890028 CEST5007680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.280003071 CEST805007167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.280030012 CEST805007467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.280067921 CEST804997467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.280123949 CEST5007480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.280167103 CEST5007180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.280167103 CEST4997480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.280508995 CEST4997480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.280510902 CEST5007480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.305691957 CEST804997567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.305752039 CEST4997580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.305923939 CEST4997580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.312094927 CEST805007267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.312645912 CEST805007267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.346894026 CEST5007780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.353684902 CEST804997367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.358151913 CEST5007280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.368436098 CEST805007567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.368516922 CEST5007580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.369111061 CEST5007580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.380181074 CEST5007880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.385428905 CEST805007367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.385521889 CEST5007380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.397998095 CEST805007667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.398113966 CEST5007680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.398344994 CEST5007680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.402832031 CEST805007467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.404167891 CEST805007467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.415669918 CEST804997467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.420442104 CEST804997767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.420501947 CEST4997780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.420756102 CEST4997780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.440840006 CEST804997567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.454256058 CEST5007480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.455930948 CEST5007980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.484493017 CEST805007767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.484690905 CEST5007780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.484761953 CEST5007780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.488070965 CEST5008080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.506716013 CEST805007567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.506742954 CEST805007567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.506788969 CEST5007580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.515362024 CEST805007867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.515424967 CEST5007880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.515625954 CEST5007880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.532466888 CEST805007667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.532875061 CEST805007667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.556747913 CEST804997767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.567316055 CEST5008180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.581121922 CEST5007680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.593027115 CEST805007967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.593116999 CEST5007980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.593244076 CEST5007980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.597009897 CEST5008280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.602256060 CEST804998067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.602464914 CEST4998080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.602513075 CEST4998080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.604026079 CEST804997967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.604085922 CEST4997980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.604259968 CEST4997980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.610460043 CEST805008067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.610538006 CEST5008080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.610770941 CEST5008080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.622476101 CEST805007767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.622617006 CEST5007780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.650644064 CEST805007867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.651299000 CEST805007867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.677268982 CEST5008380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.692142963 CEST5007880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.702605963 CEST805008167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.702775002 CEST5008180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.703113079 CEST5008180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.719645023 CEST805008267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.719748020 CEST5008280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.719985962 CEST5008280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.722656965 CEST5008480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.724868059 CEST804998067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.730459929 CEST805007967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.730627060 CEST5007980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.733026981 CEST805008067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.733586073 CEST805008067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.739223003 CEST804997967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.750113964 CEST804998367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.750169039 CEST4998380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.750304937 CEST4998380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.788129091 CEST5008080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.789971113 CEST5008580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.809389114 CEST804998667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.809557915 CEST4998680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.809622049 CEST4998680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.812678099 CEST805008367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.812845945 CEST5008380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.813050985 CEST5008380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.814563036 CEST5008680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.838352919 CEST805008167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.838536024 CEST5008180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.842533112 CEST805008267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.843008995 CEST805008267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.856738091 CEST805008467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.856821060 CEST5008480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.857057095 CEST5008480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.884151936 CEST5008280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.885438919 CEST804998367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.903500080 CEST5008780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.912805080 CEST805008567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.912889957 CEST5008580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.923167944 CEST5008580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.924640894 CEST5008880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.943386078 CEST804998867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.943460941 CEST4998880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.943685055 CEST4998880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.943913937 CEST804998667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.948448896 CEST805008367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.948653936 CEST5008380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:50.948895931 CEST805008667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.948980093 CEST5008680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.949595928 CEST5008680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:50.991218090 CEST805008467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:50.991642952 CEST805008467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.021645069 CEST5008980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.027493000 CEST804999067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.027570963 CEST4999080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.027703047 CEST4999080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.040139914 CEST805008767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.040240049 CEST5008780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.040487051 CEST5008780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.042547941 CEST5009080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.044142008 CEST5008480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.045850992 CEST805008567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.045953035 CEST5008580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.062514067 CEST805008867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.062587976 CEST5008880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.062988997 CEST5008880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.079608917 CEST804998867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.083755970 CEST805008667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.084286928 CEST805008667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.124145031 CEST5008680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.129486084 CEST804999267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.129586935 CEST4999280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.129770041 CEST4999280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.135442019 CEST5009180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.150216103 CEST804999067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.155853033 CEST805008967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.155940056 CEST5008980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.156064034 CEST5008980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.159410000 CEST5009280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.165146112 CEST805009067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.165225983 CEST5009080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.165524960 CEST5009080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.176773071 CEST805008767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.176867008 CEST5008780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.200608969 CEST805008867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.201143980 CEST805008867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.217509031 CEST804999467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.217731953 CEST4999480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.217829943 CEST4999480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.238359928 CEST5009380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.251125097 CEST5008880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.258546114 CEST805009167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.258660078 CEST5009180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.258789062 CEST5009180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.260446072 CEST5009480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.264066935 CEST804999267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.282350063 CEST805009267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.282442093 CEST5009280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.282622099 CEST5009280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.289997101 CEST805009067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.290060043 CEST805009067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.290493965 CEST805008967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.320208073 CEST805008967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.320477962 CEST5008980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.331140041 CEST5009080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.340089083 CEST804999467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.343425035 CEST804999667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.343509912 CEST4999680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.343657970 CEST4999680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.348718882 CEST5009580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.372327089 CEST805009367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.372479916 CEST5009380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.372770071 CEST5009380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.375691891 CEST5009680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.381767988 CEST805009167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.381881952 CEST5009180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.383089066 CEST805009467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.383177996 CEST5009480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.383464098 CEST5009480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.405586004 CEST805009267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.406723022 CEST805009267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.444649935 CEST804999867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.444706917 CEST4999880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.444828033 CEST4999880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.456151009 CEST5009280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.458995104 CEST5009780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.466167927 CEST804999667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.471266985 CEST805009567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.471345901 CEST5009580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.471473932 CEST5009580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.474837065 CEST5009880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.498389006 CEST805009667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.498562098 CEST5009680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.498733044 CEST5009680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.505888939 CEST805009467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.506850958 CEST805009367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.507152081 CEST5009380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.507230043 CEST805009467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.551276922 CEST5009480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.567332029 CEST804999867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.572626114 CEST5009980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.592892885 CEST805009767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.592979908 CEST5009780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.593121052 CEST5009780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.594213009 CEST805009567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.594269037 CEST5009580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.594500065 CEST5010080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.608911037 CEST805009867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.609113932 CEST5009880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.609201908 CEST5009880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.621175051 CEST805009667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.621716976 CEST805009667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.645349026 CEST805000167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.645454884 CEST5000180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.645564079 CEST5000180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.663243055 CEST5009680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.680439949 CEST5010180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.695312023 CEST805009967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.698210001 CEST5009980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.700213909 CEST5009980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.703953981 CEST5010280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.716490030 CEST805000367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.717406988 CEST805010067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.717504978 CEST5000380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.717535019 CEST5010080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.725228071 CEST5010080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.725343943 CEST5000380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.727349043 CEST805009767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.727440119 CEST5009780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.743362904 CEST805009867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.743732929 CEST805009867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.768167019 CEST805000167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.789282084 CEST5009880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.793721914 CEST805000567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.793829918 CEST5000580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.793962955 CEST5000580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.795794010 CEST5010380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.817043066 CEST805010167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.817261934 CEST5010180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.818603039 CEST5010180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.823425055 CEST805009967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.823571920 CEST5009980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.839272976 CEST805010267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.839361906 CEST5010280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.839814901 CEST5010280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.848328114 CEST805010067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.849003077 CEST805010067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.860629082 CEST805000367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.869441986 CEST5010480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.869534016 CEST805000867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.869594097 CEST5000880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.869698048 CEST5000880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.899127007 CEST5010080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.902731895 CEST5010580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.916476011 CEST805000567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.929796934 CEST805010367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.929899931 CEST5010380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.930088997 CEST5010380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.933197975 CEST5010680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.955308914 CEST805010167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.958600998 CEST5010180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:51.975847006 CEST805010267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.976361036 CEST805010267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.992321968 CEST805010467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.992435932 CEST5010480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.992475033 CEST805000867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:51.992635012 CEST5010480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:51.997363091 CEST5010780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.013219118 CEST805001067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.013305902 CEST5001080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.013436079 CEST5001080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.026112080 CEST805010567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.026316881 CEST5010580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.026316881 CEST5010580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.027131081 CEST5010280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.029004097 CEST5010880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.055795908 CEST805010667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.056087971 CEST5010680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.056202888 CEST5010680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.064169884 CEST805010367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.064239979 CEST5010380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.108810902 CEST5010980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.115374088 CEST805010467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.115910053 CEST805010467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.132581949 CEST805001267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.132654905 CEST805010767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.132661104 CEST5001280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.132720947 CEST5010780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.132810116 CEST5001280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.132903099 CEST5010780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.134423018 CEST5011080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.148782015 CEST805001067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.149257898 CEST805010567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.149329901 CEST5010580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.164410114 CEST805010867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.164624929 CEST5010880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.164793968 CEST5010880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.171200991 CEST5010480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.179387093 CEST805010667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.179946899 CEST805010667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.221302986 CEST5011180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.235255957 CEST5010680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.243437052 CEST805001467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.243514061 CEST5001480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.243633986 CEST5001480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.244019032 CEST805010967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.244112968 CEST5010980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.244256973 CEST5010980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.246900082 CEST5011280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.268058062 CEST805001267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.268188000 CEST805010767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.268290997 CEST805011067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.268335104 CEST5010780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.268378019 CEST5011080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.268560886 CEST5011080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.300189972 CEST805010867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.300604105 CEST805010867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.322478056 CEST805001667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.322539091 CEST5001680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.322659969 CEST5001680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.333147049 CEST5011380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.346163034 CEST5010880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.355201960 CEST805011167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.355272055 CEST5011180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.355393887 CEST5011180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.357877970 CEST5011480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.378931046 CEST805001467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.379736900 CEST805010967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.379806042 CEST5010980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.380878925 CEST805011267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.381084919 CEST5011280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.382050991 CEST5011280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.402332067 CEST805011067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.403541088 CEST805011067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.439440012 CEST805001867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.439543962 CEST5001880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.439668894 CEST5001880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.443645954 CEST5011580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.445106983 CEST805001667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.455776930 CEST805011367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.455957890 CEST5011380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.458137989 CEST5011080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.466159105 CEST5011380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.468282938 CEST5011680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.480351925 CEST805011467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.480411053 CEST5011480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.480602026 CEST5011480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.489581108 CEST805011167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.489635944 CEST5011180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.515885115 CEST805011267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.516421080 CEST805011267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.538479090 CEST805002167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.538700104 CEST5002180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.539104939 CEST5002180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.556092024 CEST5011780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.562231064 CEST805001867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.570128918 CEST5011280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.581320047 CEST805011567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.581401110 CEST5011580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.581518888 CEST5011580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.584527016 CEST5011880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.589541912 CEST805011367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.589600086 CEST5011380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.602345943 CEST805011667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.602415085 CEST5011680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.603025913 CEST805011467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.603632927 CEST805011467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.604258060 CEST5011680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.649136066 CEST5011480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.661312103 CEST805002367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.661374092 CEST5002380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.661531925 CEST805002167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.661537886 CEST5002380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.669737101 CEST5011980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.691459894 CEST805011767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.691665888 CEST5011780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.691665888 CEST5011780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.693644047 CEST5012080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.707222939 CEST805011867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.707292080 CEST5011880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.707595110 CEST5011880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.717767954 CEST805011567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.719754934 CEST5011580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.738220930 CEST805011667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.738863945 CEST805011667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.762166023 CEST5012180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.783979893 CEST805002367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.793133020 CEST5011680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.801198006 CEST805002567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.801362038 CEST5002580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.801487923 CEST5002580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.804920912 CEST805011967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.804989100 CEST5011980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.805088997 CEST5011980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.806456089 CEST5012280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.827052116 CEST805011767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.827126026 CEST5011780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.827405930 CEST805012067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.827475071 CEST5012080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.827692986 CEST5012080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.830020905 CEST805011867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.830604076 CEST805011867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.873147011 CEST5011880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.874280930 CEST5012380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.897543907 CEST805012167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.897622108 CEST5012180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.897746086 CEST5012180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.898977041 CEST5012480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.911149025 CEST805002767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.911223888 CEST5002780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.911344051 CEST5002780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.936594963 CEST805002567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.940398932 CEST805011967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.940418959 CEST805012267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.940452099 CEST5011980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.940495968 CEST5012280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.940696001 CEST5012280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.961627960 CEST805012067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.962805986 CEST805012067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.983984947 CEST805002967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.984049082 CEST5002980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.984159946 CEST5002980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:52.986100912 CEST5012580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.996761084 CEST805012367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:52.996841908 CEST5012380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:52.996932030 CEST5012380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.000017881 CEST5012680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.017126083 CEST5012080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.033169985 CEST805012167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.033354998 CEST5012180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.033680916 CEST805002767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.036077976 CEST805012467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.036283970 CEST5012480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.036556005 CEST5012480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.074522018 CEST805012267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.075943947 CEST805012267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.098053932 CEST805003267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.098197937 CEST5003280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.098284960 CEST5003280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.099164963 CEST5012780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.106626987 CEST805002967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.119649887 CEST805012367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.119720936 CEST5012380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.121207952 CEST805012567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.121278048 CEST5012580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.121434927 CEST5012580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.123879910 CEST5012880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.129437923 CEST5012280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.135425091 CEST805012667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.135514975 CEST5012680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.135914087 CEST5012680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.173803091 CEST805012467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.175088882 CEST805012467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.198895931 CEST5012980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.220896959 CEST805003267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.224215984 CEST805003467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.224282026 CEST5003480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.224695921 CEST5003480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.225147963 CEST5012480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.234179020 CEST805012767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.234653950 CEST5012780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.234812021 CEST5012780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.239480019 CEST5013080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.246301889 CEST805012867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.246411085 CEST5012880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.246602058 CEST5012880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.256815910 CEST805012567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.256871939 CEST5012580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.271229982 CEST805012667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.272558928 CEST805012667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.296757936 CEST805003667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.296818018 CEST5003680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.296941042 CEST5003680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.321228027 CEST5012680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.322870016 CEST5013180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.336424112 CEST805012967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.336647987 CEST5012980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.336647987 CEST5012980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.341028929 CEST5013280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.358881950 CEST805003467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.362524033 CEST805013067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.362606049 CEST5013080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.362824917 CEST5013080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.369097948 CEST805012867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.369932890 CEST805012867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.369962931 CEST805012767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.370141983 CEST5012780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.417141914 CEST5012880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.418673038 CEST5013380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.423546076 CEST805003667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.425544024 CEST805003867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.425617933 CEST5003880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.425757885 CEST5003880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.445619106 CEST805013167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.445723057 CEST5013180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.445852041 CEST5013180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.447210073 CEST5013480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.464045048 CEST805013267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.464147091 CEST5013280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.464348078 CEST5013280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.474204063 CEST805012967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.474435091 CEST5012980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.485506058 CEST805013067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.486152887 CEST805013067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.528297901 CEST5013080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.529968023 CEST5013580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.541237116 CEST805013367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.541313887 CEST5013380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.541436911 CEST5013380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.545993090 CEST5013680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.548211098 CEST805003867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.557431936 CEST805004067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.557492018 CEST5004080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.557967901 CEST5004080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.568985939 CEST805013167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.569176912 CEST5013180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.569570065 CEST805013467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.569644928 CEST5013480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.569863081 CEST5013480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.586869001 CEST805013267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.587287903 CEST805013267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.640130043 CEST5013280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.641362906 CEST5013780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.652611017 CEST805013567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.652786016 CEST5013580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.652827024 CEST5013580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.657682896 CEST5013880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.664226055 CEST805013367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.664307117 CEST5013380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.668742895 CEST805013667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.668914080 CEST5013680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.669107914 CEST5013680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.669853926 CEST805004267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.669922113 CEST5004280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.670063972 CEST5004280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.692208052 CEST805013467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.692734003 CEST805013467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.695153952 CEST805004067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.736145973 CEST5013480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.753736019 CEST5013980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.764532089 CEST805004467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.764771938 CEST5004480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.764771938 CEST5004480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.775624990 CEST805013767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.775706053 CEST5013780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.775799990 CEST5013780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.775943995 CEST805013567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.776084900 CEST5013580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.778203011 CEST5014080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.791764021 CEST805013867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.791791916 CEST805013667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.791867018 CEST5013880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.792059898 CEST5013880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.792190075 CEST805013667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.792521954 CEST805004267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.832146883 CEST5013680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.861277103 CEST805004667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.861350060 CEST5004680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.861644983 CEST5004680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.869045019 CEST5014180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.887427092 CEST805004467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.889018059 CEST805013967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.889127970 CEST5013980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.889322042 CEST5013980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.891602993 CEST5014280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.900942087 CEST805014067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.901041985 CEST5014080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.905245066 CEST5014080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.910283089 CEST805013767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.910357952 CEST5013780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.927242041 CEST805013867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.927877903 CEST805013867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.963185072 CEST805004867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.963329077 CEST5004880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.963613987 CEST5004880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.975158930 CEST5013880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:53.976885080 CEST5014380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:53.984309912 CEST805004667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.992230892 CEST805014167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:53.992521048 CEST5014180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.020458937 CEST5014180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.029738903 CEST805014067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.030241966 CEST805014067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.032860041 CEST805013967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.035324097 CEST805014267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.035429001 CEST5014280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.035444975 CEST5013980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.058969021 CEST5014280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.065475941 CEST5014480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.071144104 CEST5014080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.086314917 CEST805004867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.088382959 CEST5014580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.099730015 CEST805014367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.099931955 CEST5014380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.099931955 CEST5014380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.101207018 CEST5014680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.143423080 CEST805014167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.143626928 CEST5014180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.184575081 CEST5014780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.188038111 CEST805014467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.188129902 CEST5014480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.188332081 CEST5014480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.196981907 CEST805014267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.197521925 CEST805014267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.211510897 CEST805014567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.211724043 CEST5014580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.222184896 CEST5014580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.222938061 CEST805014367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.223047018 CEST5014380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.225847960 CEST5014880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.237754107 CEST805014667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.237833023 CEST5014680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.238012075 CEST5014680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.243819952 CEST805005067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.243877888 CEST5005080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.244002104 CEST5005080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.246157885 CEST5014280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.295209885 CEST5014980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.312180996 CEST805005267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.312385082 CEST5005280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.312386036 CEST5005280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.315807104 CEST805014467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.316283941 CEST805014467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.316348076 CEST805005467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.316590071 CEST5005480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.316674948 CEST5005480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.326051950 CEST805014767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.326404095 CEST5014780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.327316046 CEST5014780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.329375029 CEST5015080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.346327066 CEST805014567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.346503973 CEST5014580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.349802017 CEST805014867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.349932909 CEST5014880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.350097895 CEST5014880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.358129978 CEST5014480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.375905991 CEST805014667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.376569033 CEST805014667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.381975889 CEST805005067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.407704115 CEST5015180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.418327093 CEST805014967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.418451071 CEST5014980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.418662071 CEST5014980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.420463085 CEST5015280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.422130108 CEST5014680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.435278893 CEST805005267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.439563990 CEST805005467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.462034941 CEST805014767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.462254047 CEST5014780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.468461990 CEST805015067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.468558073 CEST5015080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.468863964 CEST5015080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.473643064 CEST805014867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.474129915 CEST805014867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.480330944 CEST805005667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.480397940 CEST5005680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.480567932 CEST5005680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.516076088 CEST805005867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.516140938 CEST5005880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.516280890 CEST5005880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.518174887 CEST5014880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.519674063 CEST5015380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.542557001 CEST805014967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.542627096 CEST5014980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.543467999 CEST805015167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.543543100 CEST5015180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.543889046 CEST5015180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.548170090 CEST5015480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.554878950 CEST805015267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.554968119 CEST5015280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.555254936 CEST5015280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.606398106 CEST805015067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.606951952 CEST805015067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.615957975 CEST805005667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.627140999 CEST5015580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.639203072 CEST805005867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.642491102 CEST805015367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.642740011 CEST5015380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.642740011 CEST5015380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.644961119 CEST5015680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.651062012 CEST805006067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.651221037 CEST5006080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.651355982 CEST5006080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.662254095 CEST5015080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.671031952 CEST805015467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.671129942 CEST5015480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.671480894 CEST5015480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.679764986 CEST805015167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.679837942 CEST5015180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.690896034 CEST805015267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.690958977 CEST805015267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.743588924 CEST5015280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.750245094 CEST805015567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.750504971 CEST5015580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.750633001 CEST5015580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.755819082 CEST5015780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.769054890 CEST805015367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.769217968 CEST5015380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.769243956 CEST805006267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.769488096 CEST5006280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.769570112 CEST805015667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.769681931 CEST5006280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.769730091 CEST5015680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.770021915 CEST5015680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.776813030 CEST5015880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.785603046 CEST805006067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.796713114 CEST805015467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.797265053 CEST805015467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.838146925 CEST5015480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.841553926 CEST5015980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.876243114 CEST805015567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.876344919 CEST5015580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.894857883 CEST805015667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.895380020 CEST805015667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.895734072 CEST805015767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.895812035 CEST5015780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.896195889 CEST5015780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.900501013 CEST805015867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.900569916 CEST5015880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.908097029 CEST805006267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.911233902 CEST5015880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.912800074 CEST5016080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.934753895 CEST805006467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.934968948 CEST5006480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.935060978 CEST5006480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.948147058 CEST5015680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:54.950824976 CEST5016180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.981777906 CEST805015967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:54.981878996 CEST5015980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.982052088 CEST5015980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:54.983668089 CEST5016280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.028691053 CEST805006667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.028959036 CEST5006680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.029095888 CEST5006680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.037019014 CEST805015867.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.037153959 CEST5015880192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.042161942 CEST805015767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.042706966 CEST805015767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.053731918 CEST805016067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.054214954 CEST5016080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.055656910 CEST5016080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.060616970 CEST805006467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.074872017 CEST5016380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.077137947 CEST805016167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.077322960 CEST5016180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.077378988 CEST5016180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.091260910 CEST5015780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.100509882 CEST5016480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.106892109 CEST805006867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.106975079 CEST5006880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.107553005 CEST5006880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.109404087 CEST805016267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.109661102 CEST5016280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.109740973 CEST5016280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.121895075 CEST805015967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.122087955 CEST5015980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.168406963 CEST805006667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.175446033 CEST5016580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.196861982 CEST805016067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.197307110 CEST805016067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.197767973 CEST805007067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.197828054 CEST5007080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.198112011 CEST5007080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.203572989 CEST805016167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.203646898 CEST5016180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.213426113 CEST805016367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.213507891 CEST5016380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.213637114 CEST5016380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.219819069 CEST5016680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.235538960 CEST805016267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.235935926 CEST805016267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.240483046 CEST805016467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.240629911 CEST5016480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.240890980 CEST5016480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.247746944 CEST805006867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.251280069 CEST5016080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.283240080 CEST5016280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.286962986 CEST5016780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.313039064 CEST805016567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.313119888 CEST5016580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.313278913 CEST5016580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.314867020 CEST5016880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.322866917 CEST805007267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.322935104 CEST5007280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.323048115 CEST5007280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.323916912 CEST805007067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.352392912 CEST805016367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.352453947 CEST5016380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.357120991 CEST805016667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.357192039 CEST5016680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.357450962 CEST5016680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.377695084 CEST805016467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.378279924 CEST805016467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.398416042 CEST5016980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.409857035 CEST805007467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.409941912 CEST5007480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.410612106 CEST5007480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.410674095 CEST805016767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.410773993 CEST5016780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.410985947 CEST5016780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.418512106 CEST5017080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.427221060 CEST5016480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.448375940 CEST805016567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.448429108 CEST805016567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.448621035 CEST5016580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.449743986 CEST805016867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.449842930 CEST5016880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.450067043 CEST5016880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.458105087 CEST805007267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.494627953 CEST805016667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.495208979 CEST805016667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.499211073 CEST5017180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.533031940 CEST805007467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.533405066 CEST805016767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.533468008 CEST5016780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.534650087 CEST805016967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.534729958 CEST5016980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.534853935 CEST5016980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.536181927 CEST5017280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.538465977 CEST805007667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.538527966 CEST5007680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.538975954 CEST5007680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.539135933 CEST5016680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.553514004 CEST805017067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.553719997 CEST5017080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.553838968 CEST5017080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.585238934 CEST805016867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.585716963 CEST805016867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.608431101 CEST5017380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.621972084 CEST805017167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.622097969 CEST5017180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.622243881 CEST5017180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.624385118 CEST5017480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.634267092 CEST5016880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.656608105 CEST805007867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.656683922 CEST5007880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.656812906 CEST5007880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.671399117 CEST805016967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.671442986 CEST805017267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.671463013 CEST5016980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.671516895 CEST5017280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.671710968 CEST5017280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.673187971 CEST805007667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.688781023 CEST805017067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.689380884 CEST805017067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.719388008 CEST5017580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.730501890 CEST5017080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.739485025 CEST805008067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.741902113 CEST5008080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.742387056 CEST5008080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.744823933 CEST805017367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.744931936 CEST5017380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.746579885 CEST805017167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.746642113 CEST5017180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.748238087 CEST805017467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.748321056 CEST5017480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.748503923 CEST5017380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.748794079 CEST5017480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.750339985 CEST5017680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.792212963 CEST805007867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.807202101 CEST805017267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.807647943 CEST805017267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.833384037 CEST5017780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.848737001 CEST805008267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.848839998 CEST5008280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.848987103 CEST5008280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.855741978 CEST805017567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.855851889 CEST5017580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.856002092 CEST5017580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.857131958 CEST5017280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.860811949 CEST5017880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.864726067 CEST805008067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.871447086 CEST805017467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.871953964 CEST805017467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.872730017 CEST805017667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.872889042 CEST5017680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.874665976 CEST5017680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.884747982 CEST805017367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.884829044 CEST5017380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.921196938 CEST5017480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.942133904 CEST5017980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.968765020 CEST805017767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.968888998 CEST5017780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.969046116 CEST5017780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.971040964 CEST5018080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.971386909 CEST805008267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.983513117 CEST805017867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.983598948 CEST5017880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.983804941 CEST5017880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.992170095 CEST805017567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.992284060 CEST5017580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:55.996818066 CEST805008467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.996885061 CEST5008480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.997018099 CEST5008480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:55.997046947 CEST805017667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:55.997594118 CEST805017667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.044764996 CEST5017680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.061542988 CEST5018180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.076185942 CEST805017967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.076266050 CEST5017980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.076400995 CEST5017980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.077542067 CEST5018280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.089493990 CEST805008667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.089607000 CEST5008680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.089730024 CEST5008680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.094820023 CEST805018067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.094878912 CEST5018080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.095083952 CEST5018080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.105437994 CEST805017767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.105470896 CEST805017767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.105552912 CEST5017780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.106189013 CEST805017867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.106780052 CEST805017867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.130892992 CEST805008467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.160145998 CEST5017880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.164879084 CEST5018380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.195552111 CEST805018167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.195640087 CEST5018180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.196192026 CEST5018180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.200032949 CEST805018267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.200158119 CEST5018280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.203939915 CEST5018280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.206490040 CEST805008867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.206559896 CEST5008880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.210670948 CEST805017967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.210733891 CEST805017967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.210993052 CEST5017980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.215334892 CEST5008880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.217787027 CEST805018067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.218245983 CEST805018067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.223505974 CEST5018480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.223577023 CEST805008667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.272125959 CEST5018080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.276180029 CEST5018580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.287688971 CEST805018367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.287765980 CEST5018380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.293776989 CEST805009067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.293849945 CEST5009080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.294003963 CEST5009080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.298173904 CEST5018380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.299998999 CEST5018680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.327161074 CEST805018267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.327455044 CEST805018267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.330487967 CEST805018167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.330573082 CEST5018180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.366453886 CEST805008867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.366494894 CEST805018467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.366559982 CEST5018480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.366889954 CEST5018480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.368145943 CEST5018280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.390284061 CEST5018780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.412199020 CEST805009267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.412266016 CEST5009280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.412269115 CEST805018567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.412334919 CEST5018580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.412431002 CEST5018580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.412444115 CEST5009280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.413927078 CEST5018880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.417246103 CEST805009067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.421211958 CEST805018367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.422060013 CEST5018380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.434312105 CEST805018667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.434658051 CEST5018680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.434921980 CEST5018680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.482676983 CEST5018980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.501921892 CEST805018467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.502497911 CEST805018467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.511127949 CEST805009467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.511394024 CEST5009480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.511454105 CEST5009480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.526544094 CEST805018767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.526712894 CEST5018780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.535296917 CEST805009267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.536175013 CEST5018780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.537630081 CEST5019080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.544151068 CEST5018480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.548091888 CEST805018867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.548166037 CEST5018880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.548418999 CEST5018880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.548706055 CEST805018567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.548779011 CEST5018580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.570600986 CEST805018667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.570641041 CEST805018667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.594542027 CEST5019180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.619205952 CEST805018967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.619314909 CEST5018980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.619496107 CEST5018980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.621684074 CEST5019280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.623142958 CEST5018680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.627444983 CEST805009667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.627523899 CEST5009680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.627682924 CEST5009680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.634104013 CEST805009467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.660126925 CEST805019067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.660214901 CEST5019080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.660492897 CEST5019080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.672399998 CEST805018767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.672528982 CEST805018767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.672643900 CEST5018780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.682446003 CEST805018867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.682828903 CEST805018867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.703501940 CEST5019380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.717430115 CEST805019167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.717524052 CEST5019180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.718504906 CEST5019180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.720436096 CEST5019480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.733134031 CEST5018880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.749273062 CEST805009867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.749664068 CEST5009880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.750185013 CEST5009880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.751903057 CEST805009667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.757677078 CEST805018967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.757750034 CEST5018980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.761099100 CEST805019267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.761204958 CEST5019280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.761476994 CEST5019280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.783344984 CEST805019067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.783874989 CEST805019067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.815198898 CEST5019580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.826600075 CEST805019367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.826771021 CEST5019380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.829260111 CEST5019080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.836194992 CEST5019380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.837548018 CEST5019680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.841712952 CEST805019167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.841824055 CEST5019180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.856843948 CEST805010067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.857022047 CEST5010080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.857146978 CEST5010080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.857671976 CEST805019467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.857825994 CEST5019480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.858058929 CEST5019480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.884253979 CEST805009867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.898822069 CEST805019267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.899672031 CEST805019267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.926728010 CEST5019780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.937814951 CEST805019567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.937906981 CEST5019580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.938061953 CEST5019580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.940144062 CEST5019280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.942416906 CEST5019880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.958899975 CEST805019367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.958971024 CEST5019380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:56.974680901 CEST805019667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.975003958 CEST5019680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.975003958 CEST5019680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.979909897 CEST805010067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.982752085 CEST805010267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.982933998 CEST5010280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.983098030 CEST5010280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:56.995407104 CEST805019467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:56.995810032 CEST805019467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.037132978 CEST5019480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.040544987 CEST5019980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.060662031 CEST805019567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.060728073 CEST5019580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.061956882 CEST805019767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.062088013 CEST5019780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.062334061 CEST5019780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.065057993 CEST805019867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.065175056 CEST5019880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.065520048 CEST5019880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.068103075 CEST5020080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.113099098 CEST805019667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.113614082 CEST805019667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.118051052 CEST805010267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.121123075 CEST805010467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.121191978 CEST5010480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.121290922 CEST5010480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.153568029 CEST5020180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.163131952 CEST805019967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.163207054 CEST5019980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.163345098 CEST5019980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.164808035 CEST5020280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.165138006 CEST5019680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.185466051 CEST805010667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.185637951 CEST5010680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.185986042 CEST5010680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.188222885 CEST805019867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.188849926 CEST805019867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.190772057 CEST805020067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.190900087 CEST5020080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.191147089 CEST5020080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.197412968 CEST805019767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.197494030 CEST5019780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.229136944 CEST5019880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.244235992 CEST805010467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.246165037 CEST5020380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.291600943 CEST805019967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.291785955 CEST5019980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.293668985 CEST805020167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.293775082 CEST5020180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.294373989 CEST5020180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.296721935 CEST5020480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.303020000 CEST805020267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.303106070 CEST5020280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.303302050 CEST5020280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.305771112 CEST805010867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.305900097 CEST5010880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.305978060 CEST5010880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.308454990 CEST805010667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.313575983 CEST805020067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.314155102 CEST805020067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.357147932 CEST5020080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.358789921 CEST5020580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.368870974 CEST805020367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.369019985 CEST5020380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.369092941 CEST5020380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.372580051 CEST5020680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.409224033 CEST805011067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.409313917 CEST5011080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.417846918 CEST5011080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.419193029 CEST805020467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.419414997 CEST5020480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.419946909 CEST5020480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.432214022 CEST805020167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.432281017 CEST5020180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.438203096 CEST805020267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.438817978 CEST805020267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.441958904 CEST805010867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.470300913 CEST5020780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.485135078 CEST5020280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.491713047 CEST805020367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.491873980 CEST5020380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.495215893 CEST805020667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.495734930 CEST5020680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.495827913 CEST5020680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.496007919 CEST805020567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.496299982 CEST5020580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.496503115 CEST5020580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.497735023 CEST5020880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.521862030 CEST805011267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.522511959 CEST5011280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.522572041 CEST5011280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.542557001 CEST805020467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.542933941 CEST805020467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.551738977 CEST805011067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.581331968 CEST5020980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.593478918 CEST805020767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.593846083 CEST5020780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.593846083 CEST5020780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.596138000 CEST5020480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.597234964 CEST5021080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.609354019 CEST805011467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.609421968 CEST5011480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.609519958 CEST5011480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.618807077 CEST805020667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.619379997 CEST805020667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.620186090 CEST805020867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.620507002 CEST5020880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.620944023 CEST5020880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.634227037 CEST805020567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.635097027 CEST5020580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.656971931 CEST805011267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.660149097 CEST5020680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.695863008 CEST5021180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.716896057 CEST805020767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.717106104 CEST5020780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.717955112 CEST805020967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.718228102 CEST5020980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.718228102 CEST5020980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.719644070 CEST5021280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.719913960 CEST805021067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.719981909 CEST5021080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.720217943 CEST5021080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.732083082 CEST805011467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.743948936 CEST805020867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.744245052 CEST805011667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.744517088 CEST805020867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.744672060 CEST5011680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.744893074 CEST5011680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.787144899 CEST5020880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.804719925 CEST5021380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.829835892 CEST805021167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.829920053 CEST5021180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.830075026 CEST5021180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.831792116 CEST5021480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.836169004 CEST805011867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.836230993 CEST5011880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.836366892 CEST5011880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.842236996 CEST805021267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.842315912 CEST5021280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.842516899 CEST5021280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.842919111 CEST805021067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.843501091 CEST805021067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.854698896 CEST805020967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.854790926 CEST5020980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.878801107 CEST805011667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.883131027 CEST5021080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.919780970 CEST5021580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.928517103 CEST805021367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.928596973 CEST5021380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.939181089 CEST5021380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.940855026 CEST5021680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.954297066 CEST805021467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.958653927 CEST5021480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.958888054 CEST805011867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.958900928 CEST5021480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.964137077 CEST805021167.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.964207888 CEST5021180192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:57.964884043 CEST805021267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.965498924 CEST805021267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.968036890 CEST805012067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:57.968105078 CEST5012080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:57.968228102 CEST5012080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.011138916 CEST5021280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.012478113 CEST5021780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:58.042567015 CEST805021567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.042649984 CEST5021580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:58.042809963 CEST5021580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:58.046435118 CEST5021880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.061985016 CEST805021367.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.062046051 CEST5021380192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:58.063477993 CEST805021667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.064152956 CEST5021680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.070940018 CEST5021680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.077347040 CEST805012267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.077461958 CEST5012280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.077583075 CEST5012280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.081723928 CEST805021467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.082295895 CEST805021467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.102008104 CEST805012067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.123138905 CEST5021480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.124906063 CEST5021980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:58.147636890 CEST805021767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.147722006 CEST5021780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:58.147994041 CEST5021780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:58.150818110 CEST5022080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.166017056 CEST805021567.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.166100025 CEST5021580192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:58.169280052 CEST805021867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.169374943 CEST5021880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.175292015 CEST805012467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.175359964 CEST5012480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.193548918 CEST805021667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.194164038 CEST805021667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.211469889 CEST805012267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.234137058 CEST5021680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.260138988 CEST805021967.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.260240078 CEST5021980192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:58.273467064 CEST805022067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.273758888 CEST5022080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.278106928 CEST805012667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.278171062 CEST5012680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.283301115 CEST805021767.228.121.196192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.283371925 CEST5021780192.168.2.467.228.121.196
                                                                                                                                                                                            Apr 19, 2024 07:57:58.374799967 CEST805012867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.374869108 CEST5012880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.491386890 CEST805013067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.491467953 CEST5013080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.593156099 CEST805013267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.593240023 CEST5013280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.698307991 CEST805013467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.698447943 CEST5013480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.797507048 CEST805013667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.797569036 CEST5013680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:58.932965994 CEST805013867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:58.933044910 CEST5013880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:59.034354925 CEST805014067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:59.034415960 CEST5014080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:59.202904940 CEST805014267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:59.203000069 CEST5014280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:59.322459936 CEST805014467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:59.322519064 CEST5014480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:59.381774902 CEST805014667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:59.381836891 CEST5014680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:59.479727983 CEST805014867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:59.479788065 CEST5014880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:59.613810062 CEST805015067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:59.613924026 CEST5015080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:59.695121050 CEST805015267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:59.695183992 CEST5015280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:59.801680088 CEST805015467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:59.801902056 CEST5015480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:57:59.900466919 CEST805015667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:59.900621891 CEST5015680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:00.045073032 CEST805015767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:00.047769070 CEST5015780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:00.199709892 CEST805016067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:00.200115919 CEST5016080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:00.238770008 CEST805016267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:00.238830090 CEST5016280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:00.383781910 CEST805016467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:00.384588957 CEST5016480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:00.501136065 CEST805016667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:00.503765106 CEST5016680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:00.590873003 CEST805016867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:00.591228008 CEST5016880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:00.694927931 CEST805017067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:00.695859909 CEST5017080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:00.812719107 CEST805017267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:00.812781096 CEST5017280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:00.877829075 CEST805017467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:00.878015995 CEST5017480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:01.002949953 CEST805017667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:01.003114939 CEST5017680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:01.112442017 CEST805017867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:01.112510920 CEST5017880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:01.223650932 CEST805018067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:01.223738909 CEST5018080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:01.332433939 CEST805018267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:01.332628965 CEST5018280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:01.507822990 CEST805018467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:01.507880926 CEST5018480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:01.574754953 CEST805018667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:01.575311899 CEST5018680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:01.688141108 CEST805018867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:01.688216925 CEST5018880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:01.789494991 CEST805019067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:01.789709091 CEST5019080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:01.902713060 CEST805019267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:01.902791023 CEST5019280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:02.002752066 CEST805019467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:02.002907038 CEST5019480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:02.121356964 CEST805019667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:02.121438026 CEST5019680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:02.197164059 CEST805019867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:02.197300911 CEST5019880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:02.319456100 CEST805020067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:02.319556952 CEST5020080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:02.444350958 CEST805020267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:02.444519997 CEST5020280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:02.446500063 CEST804973767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:02.446580887 CEST4973780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:02.548264980 CEST805020467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:02.548337936 CEST5020480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:02.625030041 CEST805020667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:02.625099897 CEST5020680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:02.750267029 CEST805020867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:02.750360012 CEST5020880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:02.849102020 CEST805021067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:02.849194050 CEST5021080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:02.968472958 CEST805021267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:02.968569994 CEST5021280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:03.087726116 CEST805021467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:03.087814093 CEST5021480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:03.199414015 CEST805021667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:03.199485064 CEST5021680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:05.846674919 CEST804974767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:05.846786022 CEST4974780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:06.046523094 CEST804975267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:06.046649933 CEST4975280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:06.646519899 CEST804974967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:06.646558046 CEST804975567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:06.646593094 CEST804976567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:06.646661043 CEST804976967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:06.646661997 CEST4974980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:06.646696091 CEST804976167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:06.646733999 CEST4975580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:06.646780968 CEST4976580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:06.646819115 CEST4976980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:06.646835089 CEST4976180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:06.846517086 CEST804975967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:06.846662998 CEST4975980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:07.047209024 CEST804977167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:07.047307014 CEST4977180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:07.246664047 CEST804977367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:07.246725082 CEST804978167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:07.246762991 CEST4977380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:07.246789932 CEST4978180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:07.446907997 CEST804977767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:07.446969986 CEST4977780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:07.646912098 CEST804979367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:07.647109985 CEST4979380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:08.047372103 CEST804979867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:08.047434092 CEST804979167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:08.047610044 CEST4979180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:08.047619104 CEST4979880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:08.246810913 CEST804980467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:08.246834993 CEST804981467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:08.246851921 CEST804980167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:08.246870995 CEST4980480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:08.246880054 CEST4981480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:08.246907949 CEST804979967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:08.246907949 CEST4980180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:08.246968985 CEST4979980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:08.446788073 CEST804980867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:08.446824074 CEST804981067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:08.446845055 CEST4980880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:08.446890116 CEST4981080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:08.646379948 CEST804981967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:08.646598101 CEST4981980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:08.846750975 CEST804981567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:08.846827030 CEST4981580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:09.246757030 CEST804983467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:09.246797085 CEST804982867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:09.246809959 CEST4983480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:09.246840000 CEST4982880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:09.246906042 CEST804982567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:09.246972084 CEST4982580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:09.446877956 CEST804983267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:09.446903944 CEST804984067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:09.447017908 CEST4983280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:09.447052002 CEST4984080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:09.646744967 CEST804983867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:09.646806002 CEST4983880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:09.846611977 CEST804984767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:09.846690893 CEST804984967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:09.846689939 CEST4984780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:09.846713066 CEST804984367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:09.846752882 CEST4984980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:09.846788883 CEST4984380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:10.046823025 CEST804985367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:10.046896935 CEST4985380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:10.046931982 CEST804985667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:10.046981096 CEST4985680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:10.446329117 CEST804986267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:10.446393967 CEST804985967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:10.446428061 CEST804986867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:10.446470022 CEST4986280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:10.446491957 CEST4985980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:10.446557999 CEST4986880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:10.646660089 CEST804986467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:10.646738052 CEST4986480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:10.846872091 CEST804988067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:10.846911907 CEST804987467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:10.846985102 CEST4988080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:10.847732067 CEST4987480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:11.046631098 CEST804987667.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:11.046725988 CEST4987680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:11.246654034 CEST804988867.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:11.246737957 CEST4988880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:11.447298050 CEST804989567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:11.447360039 CEST804990067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:11.447397947 CEST804988567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:11.447408915 CEST4990080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:11.447434902 CEST804988267.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:11.447441101 CEST4988580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:11.447473049 CEST804989167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:11.447508097 CEST4989580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:11.447519064 CEST4989180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:11.447742939 CEST4988280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:11.646627903 CEST804987067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:11.646698952 CEST4987080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:11.847155094 CEST804990467.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:11.847300053 CEST4990480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:12.246795893 CEST804990967.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:12.246869087 CEST4990980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:12.446316004 CEST804991367.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:12.446374893 CEST4991380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:12.446393967 CEST804989767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:12.446499109 CEST4989780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:12.446501970 CEST804991567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:12.446538925 CEST804992567.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:12.446559906 CEST4991580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:12.446574926 CEST804991767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:12.446597099 CEST4992580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:12.446621895 CEST4991780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:12.647245884 CEST804992767.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:12.647306919 CEST804992167.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:12.647344112 CEST804993067.228.121.193192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:58:12.647409916 CEST4992780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:12.647474051 CEST4993080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:12.647516012 CEST4992180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.310681105 CEST4973780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.310734987 CEST4974780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.310841084 CEST4975280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.310842991 CEST4976580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.310848951 CEST4976180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.310848951 CEST4974980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.310868979 CEST4975580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311060905 CEST4977780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311065912 CEST4975980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311065912 CEST4977180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311099052 CEST4976980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311105967 CEST4977380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311146975 CEST4978180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311146975 CEST4979980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311194897 CEST4979380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311216116 CEST4979180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311253071 CEST4980180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311278105 CEST4981480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311280966 CEST4993080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311280966 CEST4979880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311330080 CEST4980480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311384916 CEST4980880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311404943 CEST4981580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311475039 CEST4981080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311490059 CEST4983880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311537027 CEST4982880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311551094 CEST4982580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311558008 CEST4983280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311559916 CEST4981980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311590910 CEST4984380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311625957 CEST4983480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311661005 CEST4984080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311666965 CEST4984780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311712027 CEST4985380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311755896 CEST4984980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311786890 CEST4985680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311814070 CEST4986880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311835051 CEST4985980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311862946 CEST4986480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311878920 CEST4986280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311897993 CEST4987080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311925888 CEST4987480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311943054 CEST4987680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.311975956 CEST4988080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312001944 CEST4988580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312048912 CEST4988280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312074900 CEST4988880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312107086 CEST4989780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312124014 CEST4989180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312138081 CEST4989580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312155008 CEST4990080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312191010 CEST4991380192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312205076 CEST4990480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312242985 CEST4990980192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312292099 CEST4991580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312316895 CEST4992580192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312320948 CEST4991780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312350988 CEST4992180192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312386036 CEST4992780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312503099 CEST5021880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312530994 CEST5014080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312599897 CEST5017880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312644005 CEST5019880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312675953 CEST5022080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312731028 CEST5012480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312757969 CEST5012680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312796116 CEST5014280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312796116 CEST5013280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312850952 CEST5013680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312864065 CEST5012880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312896967 CEST5013080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312913895 CEST5013480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.312961102 CEST5013880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313019991 CEST5014680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313021898 CEST5015080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313050032 CEST5015780192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313067913 CEST5014480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313071012 CEST5014880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313097000 CEST5015680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313111067 CEST5015280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313142061 CEST5015480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313189030 CEST5016080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313200951 CEST5016280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313235044 CEST5016680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313266993 CEST5016480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313273907 CEST5016880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313301086 CEST5017280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313327074 CEST5017080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313407898 CEST5018280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313412905 CEST5017480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313412905 CEST5017680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313441038 CEST5018480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313460112 CEST5018080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313479900 CEST5019280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313539028 CEST5018680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313541889 CEST5018880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313580036 CEST5020280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313582897 CEST5019680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313604116 CEST5021080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313632011 CEST5019080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313652992 CEST5019480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313707113 CEST5020080192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313710928 CEST5020480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313745975 CEST5020680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313776016 CEST5020880192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313796043 CEST5021480192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313808918 CEST5021280192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313857079 CEST5021680192.168.2.467.228.121.193
                                                                                                                                                                                            Apr 19, 2024 07:58:18.313885927 CEST5021980192.168.2.467.228.121.196
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Apr 19, 2024 07:57:30.755409002 CEST6205953192.168.2.41.1.1.1
                                                                                                                                                                                            Apr 19, 2024 07:57:30.868278980 CEST5403953192.168.2.41.1.1.1
                                                                                                                                                                                            Apr 19, 2024 07:57:30.872322083 CEST53620591.1.1.1192.168.2.4
                                                                                                                                                                                            Apr 19, 2024 07:57:30.988692045 CEST53540391.1.1.1192.168.2.4
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                            Apr 19, 2024 07:57:30.755409002 CEST192.168.2.41.1.1.10xd85bStandard query (0)www.5kplayer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Apr 19, 2024 07:57:30.868278980 CEST192.168.2.41.1.1.10x20b0Standard query (0)dl1.5kplayer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                            Apr 19, 2024 07:57:30.872322083 CEST1.1.1.1192.168.2.40xd85bNo error (0)www.5kplayer.com67.228.121.196A (IP address)IN (0x0001)false
                                                                                                                                                                                            Apr 19, 2024 07:57:30.988692045 CEST1.1.1.1192.168.2.40x20b0No error (0)dl1.5kplayer.com67.228.121.193A (IP address)IN (0x0001)false
                                                                                                                                                                                            • www.5kplayer.com
                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.44978567.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:36.248128891 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:36.382545948 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:36 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            1192.168.2.44978467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:36.248477936 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:36.371608973 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:36 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            2192.168.2.44982367.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:37.600960016 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:37.723768950 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:37 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            3192.168.2.44990667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:40.618772030 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:40.754321098 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            4192.168.2.44993167.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:41.508806944 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:41.631737947 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            5192.168.2.44993367.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:41.612469912 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:41.747776985 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            6192.168.2.44993567.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:41.722893953 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:41.857171059 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            7192.168.2.44993767.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:41.809655905 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:41.932529926 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            8192.168.2.44993967.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:41.950123072 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:42.087918997 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            9192.168.2.44994167.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:42.034466982 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:42.157371998 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            10192.168.2.44994367.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:42.158150911 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:42.296025038 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            11192.168.2.44994567.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:42.262557030 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:42.385428905 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            12192.168.2.44994767.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:42.410171986 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:42.544517040 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            13192.168.2.44994967.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:42.488538980 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:42.624416113 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            14192.168.2.44995167.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:42.611906052 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:42.746433020 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            15192.168.2.44995367.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:42.695964098 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:42.818728924 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            16192.168.2.44995567.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:43.254172087 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:43.390516996 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:43 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            17192.168.2.44995667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:43.296900988 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:43.432481050 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:43 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            18192.168.2.44995967.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:44.129576921 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:44.264350891 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:44 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            19192.168.2.44996167.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:44.136013031 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:44.271859884 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:44 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            20192.168.2.44996267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:44.347296000 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:44.470587969 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:44 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            21192.168.2.44996567.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:44.488343000 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:44.625067949 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:44 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            22192.168.2.44996667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:44.798158884 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:44.932533026 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:44 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            23192.168.2.44997067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:44.963946104 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:45.086879969 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:45 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            24192.168.2.44997367.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:45.102093935 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:45.225109100 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:45 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            25192.168.2.44997467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:45.138652086 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:45.274390936 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:45 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            26192.168.2.44997567.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:45.164767981 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:45.303198099 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:45 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            27192.168.2.44997767.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:45.278189898 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:45.414994955 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:45 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            28192.168.2.44997967.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:45.463057041 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:45.598643064 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:45 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            29192.168.2.44998067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:45.472981930 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:45.596055984 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:45 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            30192.168.2.44998367.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:45.609946966 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:45.744537115 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:45 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            31192.168.2.44998667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:45.669172049 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:45.803791046 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:45 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            32192.168.2.44998867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:45.800954103 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:45.936799049 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:45 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            33192.168.2.44999067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:45.898780107 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:46.021590948 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:45 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            34192.168.2.44999267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:45.989296913 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:46.124341011 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:46 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            35192.168.2.44999467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:46.088146925 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:46.211065054 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:46 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            36192.168.2.44999667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:46.214715958 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:46.341826916 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:46 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            37192.168.2.44999867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:46.316417933 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:46.439294100 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:46 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            38192.168.2.45000167.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:46.517625093 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:46.640631914 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:46 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            39192.168.2.45000367.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:46.574953079 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:46.710577965 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:46 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            40192.168.2.45000567.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:46.665251017 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:46.788311005 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:46 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            41192.168.2.45000867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:46.743952990 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:46.867150068 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:46 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            42192.168.2.45001067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:46.871929884 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:47.007550955 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:46 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            43192.168.2.45001267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:46.991355896 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:47.126933098 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:47 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            44192.168.2.45001467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:47.102241993 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:47.237854958 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:47 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            45192.168.2.45001667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:47.194066048 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:47.317075968 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:47 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            46192.168.2.45001867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:47.310724974 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:47.433784962 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:47 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            47192.168.2.45002167.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:47.409843922 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:47.533014059 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:47 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            48192.168.2.45002367.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:47.531796932 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:47.654779911 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:47 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            49192.168.2.45002567.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:47.660068035 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:47.795696974 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:47 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            50192.168.2.45002767.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:47.782604933 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:47.905909061 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:47 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            51192.168.2.45002967.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:47.855176926 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:47.978543997 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:47 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            52192.168.2.45003267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:47.968893051 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:48.092175961 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:48 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            53192.168.2.45003467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:48.083656073 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:48.218184948 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:48 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            54192.168.2.45003667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:48.168366909 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:48.291440964 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:48 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            55192.168.2.45003867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:48.295794010 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:48.418886900 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:48 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            56192.168.2.45004067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:48.414357901 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:48.552185059 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:48 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            57192.168.2.45004267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:48.541472912 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:48.665537119 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:48 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            58192.168.2.45004467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:48.635812044 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:48.758981943 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:48 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            59192.168.2.45004667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:48.737783909 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:48.860904932 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:48 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            60192.168.2.45004867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:48.834433079 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:48.957586050 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:48 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            61192.168.2.45005067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:48.967338085 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:49.238425016 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:49 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            62192.168.2.45005267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:49.049071074 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:49.307038069 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:49 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            63192.168.2.45005467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:49.170840979 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:49.308494091 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:49 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            64192.168.2.45005667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:49.291270971 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:49.474577904 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:49 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            65192.168.2.45005867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:49.387572050 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:49.510741949 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:49 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            66192.168.2.45006067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:49.510633945 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:49.645442009 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:49 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            67192.168.2.45006267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:49.625971079 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:49.761665106 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:49 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            68192.168.2.45006467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:49.737382889 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:49.926717997 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:49 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            69192.168.2.45006667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:49.854454994 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:50.020246983 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:49 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            70192.168.2.45006867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:49.961082935 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:50.098481894 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:50 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            71192.168.2.45007067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:50.066277981 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:50.189624071 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:50 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            72192.168.2.45007267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:50.176291943 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:50.312645912 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:50 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            73192.168.2.45007467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:50.280510902 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:50.404167891 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:50 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            74192.168.2.45007667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:50.398344994 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:50.532875061 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:50 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            75192.168.2.45007867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:50.515625954 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:50.651299000 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:50 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            76192.168.2.45008067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:50.610770941 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:50.733586073 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:50 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            77192.168.2.45008267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:50.719985962 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:50.843008995 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:50 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            78192.168.2.45008467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:50.857057095 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:50.991642952 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:50 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            79192.168.2.45008667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:50.949595928 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:51.084286928 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:51 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            80192.168.2.45008867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:51.062988997 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:51.201143980 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:51 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            81192.168.2.45009067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:51.165524960 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:51.290060043 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:51 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            82192.168.2.45009267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:51.282622099 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:51.406723022 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:51 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            83192.168.2.45009467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:51.383464098 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:51.507230043 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:51 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            84192.168.2.45009667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:51.498733044 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:51.621716976 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:51 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            85192.168.2.45009867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:51.609201908 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:51.743732929 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:51 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            86192.168.2.45010067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:51.725228071 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:51.849003077 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:51 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            87192.168.2.45010267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:51.839814901 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:51.976361036 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:51 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            88192.168.2.45010467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:51.992635012 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:52.115910053 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:52 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            89192.168.2.45010667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:52.056202888 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:52.179946899 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:52 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            90192.168.2.45010867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:52.164793968 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:52.300604105 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:52 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            91192.168.2.45011067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:52.268560886 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:52.403541088 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:52 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            92192.168.2.45011267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:52.382050991 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:52.516421080 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:52 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            93192.168.2.45011467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:52.480602026 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:52.603632927 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:52 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            94192.168.2.45011667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:52.604258060 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:52.738863945 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:52 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            95192.168.2.45011867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:52.707595110 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:52.830604076 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:52 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            96192.168.2.45012067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:52.827692986 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:52.962805986 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:52 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            97192.168.2.45012267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:52.940696001 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:53.075943947 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:53 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            98192.168.2.45012467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:53.036556005 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:53.175088882 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:53 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            99192.168.2.45012667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:53.135914087 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:53.272558928 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:53 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            100192.168.2.45012867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:53.246602058 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:53.369932890 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:53 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            101192.168.2.45013067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:53.362824917 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:53.486152887 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:53 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            102192.168.2.45013267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:53.464348078 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:53.587287903 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:53 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            103192.168.2.45013467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:53.569863081 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:53.692734003 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:53 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            104192.168.2.45013667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:53.669107914 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:53.792190075 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:53 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            105192.168.2.45013867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:53.792059898 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:53.927877903 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:53 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            106192.168.2.45014067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:53.905245066 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:54.030241966 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:53 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            107192.168.2.45014267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:54.058969021 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:54.197521925 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:54 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            108192.168.2.45014467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:54.188332081 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:54.316283941 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:54 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            109192.168.2.45014667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:54.238012075 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:54.376569033 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:54 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            110192.168.2.45014867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:54.350097895 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:54.474129915 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:54 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            111192.168.2.45015067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:54.468863964 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:54.606951952 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:54 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            112192.168.2.45015267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:54.555254936 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:54.690958977 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:54 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            113192.168.2.45015467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:54.671480894 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:54.797265053 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:54 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            114192.168.2.45015667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:54.770021915 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:54.895380020 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:54 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            115192.168.2.45015767.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:54.896195889 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:55.042706966 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:54 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            116192.168.2.45016067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:55.055656910 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:55.197307110 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:55 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            117192.168.2.45016267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:55.109740973 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:55.235935926 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:55 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            118192.168.2.45016467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:55.240890980 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:55.378279924 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:55 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            119192.168.2.45016667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:55.357450962 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:55.495208979 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:55 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            120192.168.2.45016867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:55.450067043 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:55.585716963 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:55 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            121192.168.2.45017067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:55.553838968 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:55.689380884 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:55 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            122192.168.2.45017267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:55.671710968 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:55.807647943 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:55 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            123192.168.2.45017467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:55.748794079 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:55.871953964 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:55 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            124192.168.2.45017667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:55.874665976 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:55.997594118 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:55 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            125192.168.2.45017867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:55.983804941 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:56.106780052 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:56 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            126192.168.2.45018067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:56.095083952 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:56.218245983 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:56 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            127192.168.2.45018267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:56.203939915 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:56.327455044 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:56 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            128192.168.2.45018467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:56.366889954 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:56.502497911 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:56 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            129192.168.2.45018667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:56.434921980 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:56.570641041 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:56 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            130192.168.2.45018867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:56.548418999 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:56.682828903 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:56 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            131192.168.2.45019067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:56.660492897 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:56.783874989 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:56 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            132192.168.2.45019267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:56.761476994 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:56.899672031 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:56 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            133192.168.2.45019467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:56.858058929 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:56.995810032 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:56 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            134192.168.2.45019667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:56.975003958 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:57.113614082 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:57 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            135192.168.2.45019867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:57.065520048 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:57.188849926 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:57 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            136192.168.2.45020067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:57.191147089 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:57.314155102 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:57 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            137192.168.2.45020267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:57.303302050 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:57.438817978 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:57 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            138192.168.2.45020467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:57.419946909 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:57.542933941 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:57 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            139192.168.2.45020667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:57.495827913 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:57.619379997 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:57 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            140192.168.2.45020867.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:57.620944023 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:57.744517088 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:57 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            141192.168.2.45021067.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:57.720217943 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:57.843501091 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:57 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            142192.168.2.45021267.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:57.842516899 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:57.965498924 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:57 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            143192.168.2.45021467.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:57.958900928 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:58.082295895 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:58 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            144192.168.2.45021667.228.121.193805436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Apr 19, 2024 07:57:58.070940018 CEST177OUTHEAD /download/5kplayer-64bit.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: dl1.5kplayer.com
                                                                                                                                                                                            Apr 19, 2024 07:57:58.194164038 CEST180INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:58 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Keep-Alive: timeout=5, max=800
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.44973367.228.121.1964435436C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-04-19 05:57:31 UTC280OUTGET /r/go.php?an=5kpwin&cvs=6.0&pvs=1.0&cb=&ev=dlop&fui=undef&rt=undef&uc=b05ce96439b86b60&eid=&jump=&h=332266dd795ace9fc247de70ace0e169 HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-CH,*
                                                                                                                                                                                            User-Agent: Mozilla/5.0
                                                                                                                                                                                            Host: www.5kplayer.com
                                                                                                                                                                                            2024-04-19 05:57:31 UTC443INHTTP/1.1 302 Found
                                                                                                                                                                                            Date: Fri, 19 Apr 2024 05:57:31 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Set-Cookie: _DA=459449970.1713506251; expires=Sun, 19-Apr-2026 05:57:31 GMT; Max-Age=63072000; path=/; domain=.www.5kplayer.com
                                                                                                                                                                                            Set-Cookie: _DA_TTS=5kpwin-6.0-undef-undef; expires=Fri, 19-Apr-2024 07:57:31 GMT; Max-Age=7200; path=/; domain=.www.5kplayer.com
                                                                                                                                                                                            Location:
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                            Start time:07:57:26
                                                                                                                                                                                            Start date:19/04/2024
                                                                                                                                                                                            Path:C:\Users\user\Desktop\5kplayer-setup.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\5kplayer-setup.exe"
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            File size:7'270'888 bytes
                                                                                                                                                                                            MD5 hash:0CB8A509B925197BD4B94B4C835C8DB9
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                            Start time:07:57:28
                                                                                                                                                                                            Start date:19/04/2024
                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            File size:21'981'840 bytes
                                                                                                                                                                                            MD5 hash:3E71A7C07BB5BD316F64768D21971CFC
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                            Start time:07:57:57
                                                                                                                                                                                            Start date:19/04/2024
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5436 -s 6324
                                                                                                                                                                                            Imagebase:0xfc0000
                                                                                                                                                                                            File size:483'680 bytes
                                                                                                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Reset < >

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:14.9%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                              Signature Coverage:20.4%
                                                                                                                                                                                              Total number of Nodes:1482
                                                                                                                                                                                              Total number of Limit Nodes:40
                                                                                                                                                                                              execution_graph 4071 402fc0 4072 401446 18 API calls 4071->4072 4073 402fc7 4072->4073 4074 401a13 4073->4074 4075 403017 4073->4075 4076 40300a 4073->4076 4078 406831 18 API calls 4075->4078 4077 401446 18 API calls 4076->4077 4077->4074 4078->4074 4079 4023c1 4080 40145c 18 API calls 4079->4080 4081 4023c8 4080->4081 4084 407296 4081->4084 4087 406efe CreateFileW 4084->4087 4088 406f30 4087->4088 4089 406f4a ReadFile 4087->4089 4090 4062cf 11 API calls 4088->4090 4091 4023d6 4089->4091 4094 406fb0 4089->4094 4090->4091 4092 406fc7 ReadFile lstrcpynA lstrcmpA 4092->4094 4095 40700e SetFilePointer ReadFile 4092->4095 4093 40720f CloseHandle 4093->4091 4094->4091 4094->4092 4094->4093 4096 407009 4094->4096 4095->4093 4097 4070d4 ReadFile 4095->4097 4096->4093 4098 407164 4097->4098 4098->4096 4098->4097 4099 40718b SetFilePointer GlobalAlloc ReadFile 4098->4099 4100 4071eb lstrcpynW GlobalFree 4099->4100 4101 4071cf 4099->4101 4100->4093 4101->4100 4101->4101 4102 401cc3 4103 40145c 18 API calls 4102->4103 4104 401cca lstrlenW 4103->4104 4105 4030dc 4104->4105 4106 4030e3 4105->4106 4108 405f7d wsprintfW 4105->4108 4108->4106 4109 401c46 4110 40145c 18 API calls 4109->4110 4111 401c4c 4110->4111 4112 4062cf 11 API calls 4111->4112 4113 401c59 4112->4113 4114 406cc7 81 API calls 4113->4114 4115 401c64 4114->4115 4116 403049 4117 401446 18 API calls 4116->4117 4118 403050 4117->4118 4119 406831 18 API calls 4118->4119 4120 401a13 4118->4120 4119->4120 4121 40204a 4122 401446 18 API calls 4121->4122 4123 402051 IsWindow 4122->4123 4124 4018d3 4123->4124 4125 40324c 4126 403277 4125->4126 4127 40325e SetTimer 4125->4127 4128 4032cc 4126->4128 4129 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4126->4129 4127->4126 4129->4128 4130 4022cc 4131 40145c 18 API calls 4130->4131 4132 4022d3 4131->4132 4133 406301 2 API calls 4132->4133 4134 4022d9 4133->4134 4136 4022e8 4134->4136 4139 405f7d wsprintfW 4134->4139 4137 4030e3 4136->4137 4140 405f7d wsprintfW 4136->4140 4139->4136 4140->4137 4141 4030cf 4142 40145c 18 API calls 4141->4142 4143 4030d6 4142->4143 4145 4030dc 4143->4145 4148 4063d8 GlobalAlloc lstrlenW 4143->4148 4146 4030e3 4145->4146 4175 405f7d wsprintfW 4145->4175 4149 406460 4148->4149 4150 40640e 4148->4150 4149->4145 4151 40643b GetVersionExW 4150->4151 4176 406057 CharUpperW 4150->4176 4151->4149 4152 40646a 4151->4152 4153 406490 LoadLibraryA 4152->4153 4154 406479 4152->4154 4153->4149 4157 4064ae GetProcAddress GetProcAddress GetProcAddress 4153->4157 4154->4149 4156 4065b1 GlobalFree 4154->4156 4158 4065c7 LoadLibraryA 4156->4158 4159 406709 FreeLibrary 4156->4159 4160 406621 4157->4160 4164 4064d6 4157->4164 4158->4149 4162 4065e1 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4158->4162 4159->4149 4161 40667d FreeLibrary 4160->4161 4163 406656 4160->4163 4161->4163 4162->4160 4167 406716 4163->4167 4172 4066b1 lstrcmpW 4163->4172 4173 4066e2 CloseHandle 4163->4173 4174 406700 CloseHandle 4163->4174 4164->4160 4165 406516 4164->4165 4166 4064fa FreeLibrary GlobalFree 4164->4166 4165->4156 4168 406528 lstrcpyW OpenProcess 4165->4168 4170 40657b CloseHandle CharUpperW lstrcmpW 4165->4170 4166->4149 4169 40671b CloseHandle FreeLibrary 4167->4169 4168->4165 4168->4170 4171 406730 CloseHandle 4169->4171 4170->4160 4170->4165 4171->4169 4172->4163 4172->4171 4173->4163 4174->4159 4175->4146 4176->4150 4177 4044d1 4178 40450b 4177->4178 4179 40453e 4177->4179 4245 405cb0 GetDlgItemTextW 4178->4245 4180 40454b GetDlgItem GetAsyncKeyState 4179->4180 4184 4045dd 4179->4184 4182 40456a GetDlgItem 4180->4182 4195 404588 4180->4195 4246 403d6b 4182->4246 4183 4046c9 4243 40485f 4183->4243 4250 405cb0 GetDlgItemTextW 4183->4250 4184->4183 4192 406831 18 API calls 4184->4192 4184->4243 4185 404516 4186 406064 5 API calls 4185->4186 4188 40451c 4186->4188 4191 403ea0 5 API calls 4188->4191 4190 40457d ShowWindow 4190->4195 4196 404521 GetDlgItem 4191->4196 4197 40465b SHBrowseForFolderW 4192->4197 4193 4046f5 4198 4067aa 18 API calls 4193->4198 4200 4045a5 SetWindowTextW 4195->4200 4204 405d85 4 API calls 4195->4204 4201 40452f IsDlgButtonChecked 4196->4201 4196->4243 4197->4183 4203 404673 CoTaskMemFree 4197->4203 4208 4046fb 4198->4208 4202 403d6b 19 API calls 4200->4202 4201->4179 4206 4045c3 4202->4206 4207 40674e 3 API calls 4203->4207 4205 40459b 4204->4205 4205->4200 4212 40674e 3 API calls 4205->4212 4209 403d6b 19 API calls 4206->4209 4210 404680 4207->4210 4251 406035 lstrcpynW 4208->4251 4213 4045ce 4209->4213 4214 4046b7 SetDlgItemTextW 4210->4214 4219 406831 18 API calls 4210->4219 4212->4200 4249 403dc4 SendMessageW 4213->4249 4214->4183 4215 404712 4217 406328 3 API calls 4215->4217 4226 40471a 4217->4226 4218 4045d6 4220 406328 3 API calls 4218->4220 4221 40469f lstrcmpiW 4219->4221 4220->4184 4221->4214 4224 4046b0 lstrcatW 4221->4224 4222 40475c 4252 406035 lstrcpynW 4222->4252 4224->4214 4225 404765 4227 405d85 4 API calls 4225->4227 4226->4222 4230 40677d 2 API calls 4226->4230 4232 4047b1 4226->4232 4228 40476b GetDiskFreeSpaceW 4227->4228 4231 40478f MulDiv 4228->4231 4228->4232 4230->4226 4231->4232 4233 40480e 4232->4233 4253 4043d9 4232->4253 4234 404831 4233->4234 4236 40141d 80 API calls 4233->4236 4261 403db1 EnableWindow 4234->4261 4236->4234 4237 4047ff 4239 404810 SetDlgItemTextW 4237->4239 4240 404804 4237->4240 4239->4233 4242 4043d9 21 API calls 4240->4242 4241 40484d 4241->4243 4262 403d8d 4241->4262 4242->4233 4265 403df6 4243->4265 4245->4185 4247 406831 18 API calls 4246->4247 4248 403d76 SetDlgItemTextW 4247->4248 4248->4190 4249->4218 4250->4193 4251->4215 4252->4225 4254 4043f9 4253->4254 4255 406831 18 API calls 4254->4255 4256 404439 4255->4256 4257 406831 18 API calls 4256->4257 4258 404444 4257->4258 4259 406831 18 API calls 4258->4259 4260 404454 lstrlenW wsprintfW SetDlgItemTextW 4259->4260 4260->4237 4261->4241 4263 403da0 SendMessageW 4262->4263 4264 403d9b 4262->4264 4263->4243 4264->4263 4266 403e0b GetWindowLongW 4265->4266 4276 403e94 4265->4276 4267 403e1c 4266->4267 4266->4276 4268 403e2b GetSysColor 4267->4268 4269 403e2e 4267->4269 4268->4269 4270 403e34 SetTextColor 4269->4270 4271 403e3e SetBkMode 4269->4271 4270->4271 4272 403e56 GetSysColor 4271->4272 4273 403e5c 4271->4273 4272->4273 4274 403e63 SetBkColor 4273->4274 4275 403e6d 4273->4275 4274->4275 4275->4276 4277 403e80 DeleteObject 4275->4277 4278 403e87 CreateBrushIndirect 4275->4278 4277->4278 4278->4276 4279 401dd3 4280 401446 18 API calls 4279->4280 4281 401dda 4280->4281 4282 401446 18 API calls 4281->4282 4283 4018d3 4282->4283 4284 402e55 4285 40145c 18 API calls 4284->4285 4286 402e63 4285->4286 4287 402e79 4286->4287 4288 40145c 18 API calls 4286->4288 4289 405e5c 2 API calls 4287->4289 4288->4287 4290 402e7f 4289->4290 4314 405e7c GetFileAttributesW CreateFileW 4290->4314 4292 402e8c 4293 402f35 4292->4293 4294 402e98 GlobalAlloc 4292->4294 4297 4062cf 11 API calls 4293->4297 4295 402eb1 4294->4295 4296 402f2c CloseHandle 4294->4296 4315 403368 SetFilePointer 4295->4315 4296->4293 4299 402f45 4297->4299 4301 402f50 DeleteFileW 4299->4301 4302 402f63 4299->4302 4300 402eb7 4303 403336 ReadFile 4300->4303 4301->4302 4304 401435 25 API calls 4302->4304 4305 402ec0 GlobalAlloc 4303->4305 4311 402f69 4304->4311 4306 402ed0 4305->4306 4307 402f04 WriteFile GlobalFree 4305->4307 4309 40337f 33 API calls 4306->4309 4308 40337f 33 API calls 4307->4308 4310 402f29 4308->4310 4313 402edd 4309->4313 4310->4296 4312 402efb GlobalFree 4312->4307 4313->4312 4314->4292 4315->4300 4316 401cd5 4317 401446 18 API calls 4316->4317 4318 401cdd 4317->4318 4319 401446 18 API calls 4318->4319 4320 401ce8 4319->4320 4321 40145c 18 API calls 4320->4321 4322 401cf1 4321->4322 4323 401d07 lstrlenW 4322->4323 4324 401d43 4322->4324 4325 401d11 4323->4325 4325->4324 4329 406035 lstrcpynW 4325->4329 4327 401d2c 4327->4324 4328 401d39 lstrlenW 4327->4328 4328->4324 4329->4327 4330 402cd7 4331 401446 18 API calls 4330->4331 4333 402c64 4331->4333 4332 402d17 ReadFile 4332->4333 4333->4330 4333->4332 4334 402d99 4333->4334 4335 402dd8 4336 4030e3 4335->4336 4337 402ddf 4335->4337 4338 402de5 FindClose 4337->4338 4338->4336 4339 401d5c 4340 40145c 18 API calls 4339->4340 4341 401d63 4340->4341 4342 40145c 18 API calls 4341->4342 4343 401d6c 4342->4343 4344 401d73 lstrcmpiW 4343->4344 4345 401d86 lstrcmpW 4343->4345 4346 401d79 4344->4346 4345->4346 4347 401c99 4345->4347 4346->4345 4346->4347 4348 4027e3 4349 4027e9 4348->4349 4350 4027f2 4349->4350 4351 402836 4349->4351 4364 401553 4350->4364 4352 40145c 18 API calls 4351->4352 4354 40283d 4352->4354 4356 4062cf 11 API calls 4354->4356 4355 4027f9 4357 40145c 18 API calls 4355->4357 4362 401a13 4355->4362 4358 40284d 4356->4358 4359 40280a RegDeleteValueW 4357->4359 4368 40149d RegOpenKeyExW 4358->4368 4360 4062cf 11 API calls 4359->4360 4363 40282a RegCloseKey 4360->4363 4363->4362 4365 401563 4364->4365 4366 40145c 18 API calls 4365->4366 4367 401589 RegOpenKeyExW 4366->4367 4367->4355 4371 4014c9 4368->4371 4376 401515 4368->4376 4369 4014ef RegEnumKeyW 4370 401501 RegCloseKey 4369->4370 4369->4371 4373 406328 3 API calls 4370->4373 4371->4369 4371->4370 4372 401526 RegCloseKey 4371->4372 4374 40149d 3 API calls 4371->4374 4372->4376 4375 401511 4373->4375 4374->4371 4375->4376 4377 401541 RegDeleteKeyW 4375->4377 4376->4362 4377->4376 4378 4040e4 4379 4040ff 4378->4379 4385 40422d 4378->4385 4381 40413a 4379->4381 4409 403ff6 WideCharToMultiByte 4379->4409 4380 404298 4382 40436a 4380->4382 4383 4042a2 GetDlgItem 4380->4383 4389 403d6b 19 API calls 4381->4389 4390 403df6 8 API calls 4382->4390 4386 40432b 4383->4386 4387 4042bc 4383->4387 4385->4380 4385->4382 4388 404267 GetDlgItem SendMessageW 4385->4388 4386->4382 4391 40433d 4386->4391 4387->4386 4395 4042e2 6 API calls 4387->4395 4414 403db1 EnableWindow 4388->4414 4393 40417a 4389->4393 4394 404365 4390->4394 4396 404353 4391->4396 4397 404343 SendMessageW 4391->4397 4399 403d6b 19 API calls 4393->4399 4395->4386 4396->4394 4400 404359 SendMessageW 4396->4400 4397->4396 4398 404293 4401 403d8d SendMessageW 4398->4401 4402 404187 CheckDlgButton 4399->4402 4400->4394 4401->4380 4412 403db1 EnableWindow 4402->4412 4404 4041a5 GetDlgItem 4413 403dc4 SendMessageW 4404->4413 4406 4041bb SendMessageW 4407 4041e1 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4406->4407 4408 4041d8 GetSysColor 4406->4408 4407->4394 4408->4407 4410 404033 4409->4410 4411 404015 GlobalAlloc WideCharToMultiByte 4409->4411 4410->4381 4411->4410 4412->4404 4413->4406 4414->4398 4415 402ae4 4416 4030e3 4415->4416 4417 402aeb 4415->4417 4418 402af2 CloseHandle 4417->4418 4418->4416 4419 402065 4420 401446 18 API calls 4419->4420 4421 40206d 4420->4421 4422 401446 18 API calls 4421->4422 4423 402076 GetDlgItem 4422->4423 4424 4030dc 4423->4424 4425 4030e3 4424->4425 4427 405f7d wsprintfW 4424->4427 4427->4425 4428 402665 4429 40145c 18 API calls 4428->4429 4430 40266b 4429->4430 4431 40145c 18 API calls 4430->4431 4432 402674 4431->4432 4433 40145c 18 API calls 4432->4433 4434 40267d 4433->4434 4435 4062cf 11 API calls 4434->4435 4436 40268c 4435->4436 4437 406301 2 API calls 4436->4437 4438 402695 4437->4438 4439 4026a6 lstrlenW lstrlenW 4438->4439 4441 404f9e 25 API calls 4438->4441 4443 4030e3 4438->4443 4440 404f9e 25 API calls 4439->4440 4442 4026e8 SHFileOperationW 4440->4442 4441->4438 4442->4438 4442->4443 4444 401c69 4445 40145c 18 API calls 4444->4445 4446 401c70 4445->4446 4447 4062cf 11 API calls 4446->4447 4448 401c80 4447->4448 4449 405ccc MessageBoxIndirectW 4448->4449 4450 401a13 4449->4450 4451 402f6e 4452 402f72 4451->4452 4453 402fae 4451->4453 4455 4062cf 11 API calls 4452->4455 4454 40145c 18 API calls 4453->4454 4461 402f9d 4454->4461 4456 402f7d 4455->4456 4457 4062cf 11 API calls 4456->4457 4458 402f90 4457->4458 4459 402fa2 4458->4459 4460 402f98 4458->4460 4463 406113 9 API calls 4459->4463 4462 403ea0 5 API calls 4460->4462 4462->4461 4463->4461 3338 4023f0 3339 402403 3338->3339 3340 4024da 3338->3340 3362 40145c 3339->3362 3342 404f9e 25 API calls 3340->3342 3348 4024f1 3342->3348 3344 40145c 18 API calls 3345 402413 3344->3345 3346 402429 LoadLibraryExW 3345->3346 3347 40241b GetModuleHandleW 3345->3347 3349 4024ce 3346->3349 3350 40243e 3346->3350 3347->3346 3347->3350 3352 404f9e 25 API calls 3349->3352 3367 406391 GlobalAlloc WideCharToMultiByte 3350->3367 3352->3340 3353 402449 3354 40248c 3353->3354 3355 40244f 3353->3355 3373 404f9e 3354->3373 3360 40245f 3355->3360 3370 401435 3355->3370 3360->3348 3361 4024c0 FreeLibrary 3360->3361 3361->3348 3387 406831 3362->3387 3365 401497 3365->3344 3368 4063c9 GlobalFree 3367->3368 3369 4063bc GetProcAddress 3367->3369 3368->3353 3369->3368 3371 404f9e 25 API calls 3370->3371 3372 401443 3371->3372 3372->3360 3374 404fb7 3373->3374 3375 402496 3373->3375 3376 404fd5 lstrlenW 3374->3376 3377 406831 18 API calls 3374->3377 3384 4062cf lstrlenW wvsprintfW 3375->3384 3378 404fe3 lstrlenW 3376->3378 3379 404ffe 3376->3379 3377->3376 3378->3375 3380 404ff5 lstrcatW 3378->3380 3381 405011 3379->3381 3382 405004 SetWindowTextW 3379->3382 3380->3379 3381->3375 3383 405017 SendMessageW SendMessageW SendMessageW 3381->3383 3382->3381 3383->3375 3427 406113 3384->3427 3396 40683e 3387->3396 3388 406aab 3389 401488 3388->3389 3422 406035 lstrcpynW 3388->3422 3389->3365 3406 406064 3389->3406 3391 4068ff GetVersion 3401 40690c 3391->3401 3392 406a72 lstrlenW 3392->3396 3394 406831 10 API calls 3394->3392 3396->3388 3396->3391 3396->3392 3396->3394 3399 406064 5 API calls 3396->3399 3420 405f7d wsprintfW 3396->3420 3421 406035 lstrcpynW 3396->3421 3398 40697e GetSystemDirectoryW 3398->3401 3399->3396 3400 406991 GetWindowsDirectoryW 3400->3401 3401->3396 3401->3398 3401->3400 3402 406831 10 API calls 3401->3402 3403 406a0b lstrcatW 3401->3403 3404 4069c5 SHGetSpecialFolderLocation 3401->3404 3415 405eff RegOpenKeyExW 3401->3415 3402->3401 3403->3396 3404->3401 3405 4069dd SHGetPathFromIDListW CoTaskMemFree 3404->3405 3405->3401 3413 406071 3406->3413 3407 4060e7 3408 4060ed CharPrevW 3407->3408 3410 40610d 3407->3410 3408->3407 3409 4060da CharNextW 3409->3407 3409->3413 3410->3365 3412 4060c6 CharNextW 3412->3413 3413->3407 3413->3409 3413->3412 3414 4060d5 CharNextW 3413->3414 3423 405d32 3413->3423 3414->3409 3416 405f33 RegQueryValueExW 3415->3416 3417 405f78 3415->3417 3418 405f55 RegCloseKey 3416->3418 3417->3401 3418->3417 3420->3396 3421->3396 3422->3389 3424 405d38 3423->3424 3425 405d4e 3424->3425 3426 405d3f CharNextW 3424->3426 3425->3413 3426->3424 3428 40613c 3427->3428 3429 40611f 3427->3429 3430 406130 3428->3430 3432 4061b3 3428->3432 3433 406159 3428->3433 3429->3430 3431 406129 CloseHandle 3429->3431 3430->3360 3431->3430 3432->3430 3435 4061bc lstrcatW lstrlenW WriteFile 3432->3435 3434 406162 GetFileAttributesW 3433->3434 3433->3435 3440 405e7c GetFileAttributesW CreateFileW 3434->3440 3435->3430 3437 40617e 3437->3430 3438 4061a8 SetFilePointer 3437->3438 3439 40618e WriteFile 3437->3439 3438->3432 3439->3438 3440->3437 4464 402175 4465 401446 18 API calls 4464->4465 4466 40217c 4465->4466 4467 401446 18 API calls 4466->4467 4468 402186 4467->4468 4469 402197 4468->4469 4472 4062cf 11 API calls 4468->4472 4470 4021aa EnableWindow 4469->4470 4471 40219f ShowWindow 4469->4471 4473 4030e3 4470->4473 4471->4473 4472->4469 4474 4048f8 4475 404906 4474->4475 4476 40491d 4474->4476 4477 40490c 4475->4477 4492 404986 4475->4492 4478 40492b IsWindowVisible 4476->4478 4484 404942 4476->4484 4479 403ddb SendMessageW 4477->4479 4481 404938 4478->4481 4478->4492 4482 404916 4479->4482 4480 40498c CallWindowProcW 4480->4482 4493 40487a SendMessageW 4481->4493 4484->4480 4498 406035 lstrcpynW 4484->4498 4486 404971 4499 405f7d wsprintfW 4486->4499 4488 404978 4489 40141d 80 API calls 4488->4489 4490 40497f 4489->4490 4500 406035 lstrcpynW 4490->4500 4492->4480 4494 4048d7 SendMessageW 4493->4494 4495 40489d GetMessagePos ScreenToClient SendMessageW 4493->4495 4497 4048cf 4494->4497 4496 4048d4 4495->4496 4495->4497 4496->4494 4497->4484 4498->4486 4499->4488 4500->4492 4501 4050f9 4502 4052c1 4501->4502 4503 40511a GetDlgItem GetDlgItem GetDlgItem 4501->4503 4504 4052f2 4502->4504 4505 4052ca GetDlgItem CreateThread CloseHandle 4502->4505 4550 403dc4 SendMessageW 4503->4550 4507 405320 4504->4507 4509 405342 4504->4509 4510 40530c ShowWindow ShowWindow 4504->4510 4505->4504 4511 40537e 4507->4511 4513 405331 4507->4513 4514 405357 ShowWindow 4507->4514 4508 40518e 4520 406831 18 API calls 4508->4520 4515 403df6 8 API calls 4509->4515 4552 403dc4 SendMessageW 4510->4552 4511->4509 4516 405389 SendMessageW 4511->4516 4553 403d44 4513->4553 4518 405377 4514->4518 4519 405369 4514->4519 4525 4052ba 4515->4525 4524 4053a2 CreatePopupMenu 4516->4524 4516->4525 4523 403d44 SendMessageW 4518->4523 4521 404f9e 25 API calls 4519->4521 4522 4051ad 4520->4522 4521->4518 4526 4062cf 11 API calls 4522->4526 4523->4511 4527 406831 18 API calls 4524->4527 4528 4051b8 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4526->4528 4529 4053b2 AppendMenuW 4527->4529 4530 405203 SendMessageW SendMessageW 4528->4530 4531 40521f 4528->4531 4532 4053c5 GetWindowRect 4529->4532 4533 4053d8 4529->4533 4530->4531 4534 405232 4531->4534 4535 405224 SendMessageW 4531->4535 4536 4053df TrackPopupMenu 4532->4536 4533->4536 4537 403d6b 19 API calls 4534->4537 4535->4534 4536->4525 4538 4053fd 4536->4538 4539 405242 4537->4539 4540 405419 SendMessageW 4538->4540 4541 40524b ShowWindow 4539->4541 4542 40527f GetDlgItem SendMessageW 4539->4542 4540->4540 4543 405436 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4540->4543 4544 405261 ShowWindow 4541->4544 4545 40526e 4541->4545 4542->4525 4546 4052a2 SendMessageW SendMessageW 4542->4546 4547 40545b SendMessageW 4543->4547 4544->4545 4551 403dc4 SendMessageW 4545->4551 4546->4525 4547->4547 4548 405486 GlobalUnlock SetClipboardData CloseClipboard 4547->4548 4548->4525 4550->4508 4551->4542 4552->4507 4554 403d51 SendMessageW 4553->4554 4555 403d4b 4553->4555 4554->4509 4555->4554 4556 4020f9 GetDC GetDeviceCaps 4557 401446 18 API calls 4556->4557 4558 402116 MulDiv 4557->4558 4559 401446 18 API calls 4558->4559 4560 40212c 4559->4560 4561 406831 18 API calls 4560->4561 4562 402165 CreateFontIndirectW 4561->4562 4563 4030dc 4562->4563 4564 4030e3 4563->4564 4566 405f7d wsprintfW 4563->4566 4566->4564 4567 4024fb 4568 40145c 18 API calls 4567->4568 4569 402502 4568->4569 4570 40145c 18 API calls 4569->4570 4571 40250c 4570->4571 4572 40145c 18 API calls 4571->4572 4573 402515 4572->4573 4574 40145c 18 API calls 4573->4574 4575 40251f 4574->4575 4576 40145c 18 API calls 4575->4576 4577 402529 4576->4577 4578 40253d 4577->4578 4579 40145c 18 API calls 4577->4579 4580 4062cf 11 API calls 4578->4580 4579->4578 4581 40256a CoCreateInstance 4580->4581 4582 40258c 4581->4582 4583 4026fc 4585 402708 4583->4585 4586 401ee4 4583->4586 4584 406831 18 API calls 4584->4586 4586->4583 4586->4584 3626 4019fd 3627 40145c 18 API calls 3626->3627 3628 401a04 3627->3628 3631 405eab 3628->3631 3632 405eb8 GetTickCount GetTempFileNameW 3631->3632 3633 401a0b 3632->3633 3634 405eee 3632->3634 3634->3632 3634->3633 4587 4022fd 4588 40145c 18 API calls 4587->4588 4589 402304 GetFileVersionInfoSizeW 4588->4589 4590 4030e3 4589->4590 4591 40232b GlobalAlloc 4589->4591 4591->4590 4592 40233f GetFileVersionInfoW 4591->4592 4593 402350 VerQueryValueW 4592->4593 4594 402381 GlobalFree 4592->4594 4593->4594 4595 402369 4593->4595 4594->4590 4600 405f7d wsprintfW 4595->4600 4598 402375 4601 405f7d wsprintfW 4598->4601 4600->4598 4601->4594 4602 402afd 4603 40145c 18 API calls 4602->4603 4604 402b04 4603->4604 4609 405e7c GetFileAttributesW CreateFileW 4604->4609 4606 402b10 4607 4030e3 4606->4607 4610 405f7d wsprintfW 4606->4610 4609->4606 4610->4607 4611 4029ff 4612 401553 19 API calls 4611->4612 4613 402a09 4612->4613 4614 40145c 18 API calls 4613->4614 4615 402a12 4614->4615 4616 402a1f RegQueryValueExW 4615->4616 4621 401a13 4615->4621 4617 402a45 4616->4617 4618 402a3f 4616->4618 4619 4029e4 RegCloseKey 4617->4619 4617->4621 4618->4617 4622 405f7d wsprintfW 4618->4622 4619->4621 4622->4617 4623 401000 4624 401037 BeginPaint GetClientRect 4623->4624 4625 40100c DefWindowProcW 4623->4625 4627 4010fc 4624->4627 4628 401182 4625->4628 4629 401073 CreateBrushIndirect FillRect DeleteObject 4627->4629 4630 401105 4627->4630 4629->4627 4631 401170 EndPaint 4630->4631 4632 40110b CreateFontIndirectW 4630->4632 4631->4628 4632->4631 4633 40111b 6 API calls 4632->4633 4633->4631 4634 401f80 4635 401446 18 API calls 4634->4635 4636 401f88 4635->4636 4637 401446 18 API calls 4636->4637 4638 401f93 4637->4638 4639 401fa3 4638->4639 4640 40145c 18 API calls 4638->4640 4641 401fb3 4639->4641 4642 40145c 18 API calls 4639->4642 4640->4639 4643 402006 4641->4643 4644 401fbc 4641->4644 4642->4641 4645 40145c 18 API calls 4643->4645 4646 401446 18 API calls 4644->4646 4647 40200d 4645->4647 4648 401fc4 4646->4648 4650 40145c 18 API calls 4647->4650 4649 401446 18 API calls 4648->4649 4651 401fce 4649->4651 4652 402016 FindWindowExW 4650->4652 4653 401ff6 SendMessageW 4651->4653 4654 401fd8 SendMessageTimeoutW 4651->4654 4656 402036 4652->4656 4653->4656 4654->4656 4655 4030e3 4656->4655 4658 405f7d wsprintfW 4656->4658 4658->4655 4659 402880 4660 402884 4659->4660 4661 40145c 18 API calls 4660->4661 4662 4028a7 4661->4662 4663 40145c 18 API calls 4662->4663 4664 4028b1 4663->4664 4665 4028ba RegCreateKeyExW 4664->4665 4666 4028e8 4665->4666 4673 4029ef 4665->4673 4667 402934 4666->4667 4669 40145c 18 API calls 4666->4669 4668 402963 4667->4668 4670 401446 18 API calls 4667->4670 4671 4029ae RegSetValueExW 4668->4671 4675 40337f 33 API calls 4668->4675 4672 4028fc lstrlenW 4669->4672 4674 402947 4670->4674 4678 4029c6 RegCloseKey 4671->4678 4679 4029cb 4671->4679 4676 402918 4672->4676 4677 40292a 4672->4677 4681 4062cf 11 API calls 4674->4681 4682 40297b 4675->4682 4683 4062cf 11 API calls 4676->4683 4684 4062cf 11 API calls 4677->4684 4678->4673 4680 4062cf 11 API calls 4679->4680 4680->4678 4681->4668 4690 406250 4682->4690 4687 402922 4683->4687 4684->4667 4687->4671 4689 4062cf 11 API calls 4689->4687 4691 406273 4690->4691 4692 4062b6 4691->4692 4693 406288 wsprintfW 4691->4693 4694 402991 4692->4694 4695 4062bf lstrcatW 4692->4695 4693->4692 4693->4693 4694->4689 4695->4694 4696 403d02 4697 403d0d 4696->4697 4698 403d11 4697->4698 4699 403d14 GlobalAlloc 4697->4699 4699->4698 4700 402082 4701 401446 18 API calls 4700->4701 4702 402093 SetWindowLongW 4701->4702 4703 4030e3 4702->4703 4704 402a84 4705 401553 19 API calls 4704->4705 4706 402a8e 4705->4706 4707 401446 18 API calls 4706->4707 4708 402a98 4707->4708 4709 401a13 4708->4709 4710 402ab2 RegEnumKeyW 4708->4710 4711 402abe RegEnumValueW 4708->4711 4712 402a7e 4710->4712 4711->4709 4711->4712 4712->4709 4713 4029e4 RegCloseKey 4712->4713 4713->4709 4714 402c8a 4715 402ca2 4714->4715 4716 402c8f 4714->4716 4718 40145c 18 API calls 4715->4718 4717 401446 18 API calls 4716->4717 4720 402c97 4717->4720 4719 402ca9 lstrlenW 4718->4719 4719->4720 4721 401a13 4720->4721 4722 402ccb WriteFile 4720->4722 4722->4721 4723 401d8e 4724 40145c 18 API calls 4723->4724 4725 401d95 ExpandEnvironmentStringsW 4724->4725 4726 401da8 4725->4726 4727 401db9 4725->4727 4726->4727 4728 401dad lstrcmpW 4726->4728 4728->4727 4729 401e0f 4730 401446 18 API calls 4729->4730 4731 401e17 4730->4731 4732 401446 18 API calls 4731->4732 4733 401e21 4732->4733 4734 4030e3 4733->4734 4736 405f7d wsprintfW 4733->4736 4736->4734 4737 40438f 4738 4043c8 4737->4738 4739 40439f 4737->4739 4740 403df6 8 API calls 4738->4740 4741 403d6b 19 API calls 4739->4741 4743 4043d4 4740->4743 4742 4043ac SetDlgItemTextW 4741->4742 4742->4738 4744 403f90 4745 403fa0 4744->4745 4746 403fbc 4744->4746 4755 405cb0 GetDlgItemTextW 4745->4755 4748 403fc2 SHGetPathFromIDListW 4746->4748 4749 403fef 4746->4749 4751 403fd2 4748->4751 4754 403fd9 SendMessageW 4748->4754 4750 403fad SendMessageW 4750->4746 4752 40141d 80 API calls 4751->4752 4752->4754 4754->4749 4755->4750 4756 402392 4757 40145c 18 API calls 4756->4757 4758 402399 4757->4758 4761 407224 4758->4761 4762 406efe 25 API calls 4761->4762 4763 407244 4762->4763 4764 4023a7 4763->4764 4765 40724e lstrcpynW lstrcmpW 4763->4765 4766 407280 4765->4766 4767 407286 lstrcpynW 4765->4767 4766->4767 4767->4764 4768 402713 4783 406035 lstrcpynW 4768->4783 4770 40272c 4784 406035 lstrcpynW 4770->4784 4772 402738 4773 402743 4772->4773 4774 40145c 18 API calls 4772->4774 4775 40145c 18 API calls 4773->4775 4776 402752 4773->4776 4774->4773 4775->4776 4778 40145c 18 API calls 4776->4778 4780 402761 4776->4780 4777 40145c 18 API calls 4779 40276b 4777->4779 4778->4780 4781 4062cf 11 API calls 4779->4781 4780->4777 4782 40277f WritePrivateProfileStringW 4781->4782 4783->4770 4784->4772 4785 402797 4786 40145c 18 API calls 4785->4786 4787 4027ae 4786->4787 4788 40145c 18 API calls 4787->4788 4789 4027b7 4788->4789 4790 40145c 18 API calls 4789->4790 4791 4027c0 GetPrivateProfileStringW lstrcmpW 4790->4791 4792 401e9a 4793 40145c 18 API calls 4792->4793 4794 401ea1 4793->4794 4795 401446 18 API calls 4794->4795 4796 401eab wsprintfW 4795->4796 3635 401a1f 3636 40145c 18 API calls 3635->3636 3637 401a26 3636->3637 3638 4062cf 11 API calls 3637->3638 3639 401a49 3638->3639 3640 401a64 3639->3640 3641 401a5c 3639->3641 3709 406035 lstrcpynW 3640->3709 3708 406035 lstrcpynW 3641->3708 3644 401a6f 3646 40674e 3 API calls 3644->3646 3645 401a62 3648 406064 5 API calls 3645->3648 3647 401a75 lstrcatW 3646->3647 3647->3645 3679 401a81 3648->3679 3649 406301 2 API calls 3649->3679 3651 405e5c 2 API calls 3651->3679 3652 401a98 CompareFileTime 3652->3679 3653 401ba9 3654 404f9e 25 API calls 3653->3654 3656 401bb3 3654->3656 3655 401b5d 3657 404f9e 25 API calls 3655->3657 3688 40337f 3656->3688 3659 401b70 3657->3659 3663 4062cf 11 API calls 3659->3663 3661 406035 lstrcpynW 3661->3679 3662 4062cf 11 API calls 3664 401bda 3662->3664 3669 401b8b 3663->3669 3665 401be9 SetFileTime 3664->3665 3666 401bf8 FindCloseChangeNotification 3664->3666 3665->3666 3668 401c09 3666->3668 3666->3669 3667 406831 18 API calls 3667->3679 3670 401c21 3668->3670 3671 401c0e 3668->3671 3672 406831 18 API calls 3670->3672 3673 406831 18 API calls 3671->3673 3674 401c29 3672->3674 3676 401c16 lstrcatW 3673->3676 3677 4062cf 11 API calls 3674->3677 3676->3674 3680 401c34 3677->3680 3678 401b50 3682 401b93 3678->3682 3683 401b53 3678->3683 3679->3649 3679->3651 3679->3652 3679->3653 3679->3655 3679->3661 3679->3667 3679->3678 3681 4062cf 11 API calls 3679->3681 3687 405e7c GetFileAttributesW CreateFileW 3679->3687 3710 405ccc 3679->3710 3684 405ccc MessageBoxIndirectW 3680->3684 3681->3679 3685 4062cf 11 API calls 3682->3685 3686 4062cf 11 API calls 3683->3686 3684->3669 3685->3669 3686->3655 3687->3679 3689 40339a 3688->3689 3690 4033c7 3689->3690 3716 403368 SetFilePointer 3689->3716 3714 403336 ReadFile 3690->3714 3694 401bc6 3694->3662 3695 403546 3697 40354a 3695->3697 3698 40356e 3695->3698 3696 4033eb GetTickCount 3696->3694 3701 403438 3696->3701 3699 403336 ReadFile 3697->3699 3698->3694 3702 403336 ReadFile 3698->3702 3703 40358d WriteFile 3698->3703 3699->3694 3700 403336 ReadFile 3700->3701 3701->3694 3701->3700 3704 40348a GetTickCount 3701->3704 3705 4034af MulDiv wsprintfW 3701->3705 3707 4034f3 WriteFile 3701->3707 3702->3698 3703->3694 3703->3698 3704->3701 3706 404f9e 25 API calls 3705->3706 3706->3701 3707->3694 3707->3701 3708->3645 3709->3644 3711 405ce1 3710->3711 3712 405d2f 3711->3712 3713 405cf7 MessageBoxIndirectW 3711->3713 3712->3679 3713->3712 3715 403357 3714->3715 3715->3694 3715->3695 3715->3696 3716->3690 4797 40209f GetDlgItem GetClientRect 4798 40145c 18 API calls 4797->4798 4799 4020cf LoadImageW SendMessageW 4798->4799 4800 4030e3 4799->4800 4801 4020ed DeleteObject 4799->4801 4801->4800 4802 402b9f 4803 401446 18 API calls 4802->4803 4807 402ba7 4803->4807 4804 402c4a 4805 402bdf ReadFile 4805->4807 4814 402c3d 4805->4814 4806 401446 18 API calls 4806->4814 4807->4804 4807->4805 4808 402c06 MultiByteToWideChar 4807->4808 4809 402c3f 4807->4809 4810 402c4f 4807->4810 4807->4814 4808->4807 4808->4810 4815 405f7d wsprintfW 4809->4815 4812 402c6b SetFilePointer 4810->4812 4810->4814 4812->4814 4813 402d17 ReadFile 4813->4814 4814->4804 4814->4806 4814->4813 4815->4804 4816 402b23 GlobalAlloc 4817 402b39 4816->4817 4818 402b4b 4816->4818 4819 401446 18 API calls 4817->4819 4820 40145c 18 API calls 4818->4820 4822 402b41 4819->4822 4821 402b52 WideCharToMultiByte lstrlenA 4820->4821 4821->4822 4823 402b84 WriteFile 4822->4823 4825 402b93 4822->4825 4824 402384 GlobalFree 4823->4824 4823->4825 4824->4825 4827 4040a3 4828 4040b0 lstrcpynW lstrlenW 4827->4828 4829 4040ad 4827->4829 4829->4828 4830 4054a5 4831 4055f9 4830->4831 4832 4054bd 4830->4832 4834 40564a 4831->4834 4835 40560a GetDlgItem GetDlgItem 4831->4835 4832->4831 4833 4054c9 4832->4833 4837 4054d4 SetWindowPos 4833->4837 4838 4054e7 4833->4838 4836 4056a4 4834->4836 4844 40139d 80 API calls 4834->4844 4839 403d6b 19 API calls 4835->4839 4840 403ddb SendMessageW 4836->4840 4845 4055f4 4836->4845 4837->4838 4841 405504 4838->4841 4842 4054ec ShowWindow 4838->4842 4843 405634 SetClassLongW 4839->4843 4868 4056b6 4840->4868 4846 405526 4841->4846 4847 40550c DestroyWindow 4841->4847 4842->4841 4848 40141d 80 API calls 4843->4848 4851 40567c 4844->4851 4849 40552b SetWindowLongW 4846->4849 4850 40553c 4846->4850 4852 405908 4847->4852 4848->4834 4849->4845 4853 4055b3 4850->4853 4854 405548 GetDlgItem 4850->4854 4851->4836 4855 405680 SendMessageW 4851->4855 4852->4845 4861 405939 ShowWindow 4852->4861 4860 403df6 8 API calls 4853->4860 4858 405578 4854->4858 4859 40555b SendMessageW IsWindowEnabled 4854->4859 4855->4845 4856 40141d 80 API calls 4856->4868 4857 40590a DestroyWindow EndDialog 4857->4852 4863 405585 4858->4863 4866 4055cc SendMessageW 4858->4866 4867 405598 4858->4867 4873 40557d 4858->4873 4859->4845 4859->4858 4860->4845 4861->4845 4862 406831 18 API calls 4862->4868 4863->4866 4863->4873 4864 403d44 SendMessageW 4864->4853 4865 403d6b 19 API calls 4865->4868 4866->4853 4869 4055a0 4867->4869 4870 4055b5 4867->4870 4868->4845 4868->4856 4868->4857 4868->4862 4868->4865 4874 403d6b 19 API calls 4868->4874 4889 40584a DestroyWindow 4868->4889 4872 40141d 80 API calls 4869->4872 4871 40141d 80 API calls 4870->4871 4871->4873 4872->4873 4873->4853 4873->4864 4875 405731 GetDlgItem 4874->4875 4876 405746 4875->4876 4877 40574f ShowWindow EnableWindow 4875->4877 4876->4877 4898 403db1 EnableWindow 4877->4898 4879 405779 EnableWindow 4882 40578d 4879->4882 4880 405792 GetSystemMenu EnableMenuItem SendMessageW 4881 4057c2 SendMessageW 4880->4881 4880->4882 4881->4882 4882->4880 4899 403dc4 SendMessageW 4882->4899 4900 406035 lstrcpynW 4882->4900 4885 4057f0 lstrlenW 4886 406831 18 API calls 4885->4886 4887 405806 SetWindowTextW 4886->4887 4888 40139d 80 API calls 4887->4888 4888->4868 4889->4852 4890 405864 CreateDialogParamW 4889->4890 4890->4852 4891 405897 4890->4891 4892 403d6b 19 API calls 4891->4892 4893 4058a2 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4892->4893 4894 40139d 80 API calls 4893->4894 4895 4058e8 4894->4895 4895->4845 4896 4058f0 ShowWindow 4895->4896 4897 403ddb SendMessageW 4896->4897 4897->4852 4898->4879 4899->4882 4900->4885 4901 402da5 4902 4030e3 4901->4902 4903 402dac 4901->4903 4904 401446 18 API calls 4903->4904 4905 402db8 4904->4905 4906 402dbf SetFilePointer 4905->4906 4906->4902 4907 402dcf 4906->4907 4907->4902 4909 405f7d wsprintfW 4907->4909 4909->4902 4910 4049a8 GetDlgItem GetDlgItem 4911 4049fe 7 API calls 4910->4911 4916 404c16 4910->4916 4912 404aa2 DeleteObject 4911->4912 4913 404a96 SendMessageW 4911->4913 4914 404aad 4912->4914 4913->4912 4917 404ae4 4914->4917 4920 406831 18 API calls 4914->4920 4915 404cfb 4918 404da0 4915->4918 4919 404c09 4915->4919 4924 404d4a SendMessageW 4915->4924 4916->4915 4928 40487a 5 API calls 4916->4928 4941 404c86 4916->4941 4923 403d6b 19 API calls 4917->4923 4921 404db5 4918->4921 4922 404da9 SendMessageW 4918->4922 4925 403df6 8 API calls 4919->4925 4926 404ac6 SendMessageW SendMessageW 4920->4926 4933 404dc7 ImageList_Destroy 4921->4933 4934 404dce 4921->4934 4939 404dde 4921->4939 4922->4921 4929 404af8 4923->4929 4924->4919 4931 404d5f SendMessageW 4924->4931 4932 404f97 4925->4932 4926->4914 4927 404ced SendMessageW 4927->4915 4928->4941 4935 403d6b 19 API calls 4929->4935 4930 404f48 4930->4919 4940 404f5d ShowWindow GetDlgItem ShowWindow 4930->4940 4936 404d72 4931->4936 4933->4934 4937 404dd7 GlobalFree 4934->4937 4934->4939 4943 404b09 4935->4943 4945 404d83 SendMessageW 4936->4945 4937->4939 4938 404bd6 GetWindowLongW SetWindowLongW 4942 404bf0 4938->4942 4939->4930 4944 40141d 80 API calls 4939->4944 4954 404e10 4939->4954 4940->4919 4941->4915 4941->4927 4946 404bf6 ShowWindow 4942->4946 4947 404c0e 4942->4947 4943->4938 4949 404b65 SendMessageW 4943->4949 4950 404bd0 4943->4950 4952 404b93 SendMessageW 4943->4952 4953 404ba7 SendMessageW 4943->4953 4944->4954 4945->4918 4961 403dc4 SendMessageW 4946->4961 4962 403dc4 SendMessageW 4947->4962 4949->4943 4950->4938 4950->4942 4952->4943 4953->4943 4955 404e54 4954->4955 4958 404e3e SendMessageW 4954->4958 4956 404f1f InvalidateRect 4955->4956 4960 404ecd SendMessageW SendMessageW 4955->4960 4956->4930 4957 404f35 4956->4957 4959 4043d9 21 API calls 4957->4959 4958->4955 4959->4930 4960->4955 4961->4919 4962->4916 4963 4030a9 SendMessageW 4964 4030c2 InvalidateRect 4963->4964 4965 4030e3 4963->4965 4964->4965 3717 4038af #17 SetErrorMode OleInitialize 3718 406328 3 API calls 3717->3718 3719 4038f2 SHGetFileInfoW 3718->3719 3791 406035 lstrcpynW 3719->3791 3721 40391d GetCommandLineW 3792 406035 lstrcpynW 3721->3792 3723 40392f GetModuleHandleW 3724 403947 3723->3724 3725 405d32 CharNextW 3724->3725 3726 403956 CharNextW 3725->3726 3737 403968 3726->3737 3727 403a02 3728 403a21 GetTempPathW 3727->3728 3793 4037f8 3728->3793 3730 403a37 3732 403a3b GetWindowsDirectoryW lstrcatW 3730->3732 3733 403a5f DeleteFileW 3730->3733 3731 405d32 CharNextW 3731->3737 3735 4037f8 11 API calls 3732->3735 3801 4035b3 GetTickCount GetModuleFileNameW 3733->3801 3738 403a57 3735->3738 3736 403a73 3739 403af8 3736->3739 3741 405d32 CharNextW 3736->3741 3777 403add 3736->3777 3737->3727 3737->3731 3744 403a04 3737->3744 3738->3733 3738->3739 3887 403885 3739->3887 3745 403a8a 3741->3745 3894 406035 lstrcpynW 3744->3894 3756 403b23 lstrcatW lstrcmpiW 3745->3756 3757 403ab5 3745->3757 3747 403bfa 3750 403c7d 3747->3750 3752 406328 3 API calls 3747->3752 3748 403b0d 3751 405ccc MessageBoxIndirectW 3748->3751 3749 406113 9 API calls 3749->3739 3753 403b1b ExitProcess 3751->3753 3755 403c09 3752->3755 3759 406328 3 API calls 3755->3759 3756->3739 3758 403b3f CreateDirectoryW SetCurrentDirectoryW 3756->3758 3760 4067aa 18 API calls 3757->3760 3761 403b62 3758->3761 3762 403b57 3758->3762 3763 403c12 3759->3763 3764 403ac3 3760->3764 3898 406035 lstrcpynW 3761->3898 3897 406035 lstrcpynW 3762->3897 3767 406328 3 API calls 3763->3767 3764->3739 3895 406035 lstrcpynW 3764->3895 3770 403c1b 3767->3770 3769 403b70 3899 406035 lstrcpynW 3769->3899 3771 403c69 ExitWindowsEx 3770->3771 3776 403c29 GetCurrentProcess 3770->3776 3771->3750 3775 403c76 3771->3775 3772 403ad2 3896 406035 lstrcpynW 3772->3896 3900 40141d 3775->3900 3780 403c39 3776->3780 3829 405958 3777->3829 3779 406831 18 API calls 3781 403b98 DeleteFileW 3779->3781 3780->3771 3782 403ba5 CopyFileW 3781->3782 3788 403b7f 3781->3788 3782->3788 3783 403bee 3784 406c94 42 API calls 3783->3784 3786 403bf5 3784->3786 3785 406c94 42 API calls 3785->3788 3786->3739 3787 406831 18 API calls 3787->3788 3788->3779 3788->3783 3788->3785 3788->3787 3789 405c6b 2 API calls 3788->3789 3790 403bd9 CloseHandle 3788->3790 3789->3788 3790->3788 3791->3721 3792->3723 3794 406064 5 API calls 3793->3794 3795 403804 3794->3795 3796 40380e 3795->3796 3797 40674e 3 API calls 3795->3797 3796->3730 3798 403816 CreateDirectoryW 3797->3798 3799 405eab 2 API calls 3798->3799 3800 40382a 3799->3800 3800->3730 3903 405e7c GetFileAttributesW CreateFileW 3801->3903 3803 4035f3 3823 403603 3803->3823 3904 406035 lstrcpynW 3803->3904 3805 403619 3806 40677d 2 API calls 3805->3806 3807 40361f 3806->3807 3905 406035 lstrcpynW 3807->3905 3809 40362a GetFileSize 3810 403726 3809->3810 3824 403641 3809->3824 3906 4032d2 3810->3906 3812 40372f 3814 40376b GlobalAlloc 3812->3814 3812->3823 3918 403368 SetFilePointer 3812->3918 3813 403336 ReadFile 3813->3824 3917 403368 SetFilePointer 3814->3917 3817 4037e9 3820 4032d2 6 API calls 3817->3820 3818 403786 3821 40337f 33 API calls 3818->3821 3819 40374c 3822 403336 ReadFile 3819->3822 3820->3823 3827 403792 3821->3827 3826 403757 3822->3826 3823->3736 3824->3810 3824->3813 3824->3817 3824->3823 3825 4032d2 6 API calls 3824->3825 3825->3824 3826->3814 3826->3823 3827->3823 3827->3827 3828 4037c0 SetFilePointer 3827->3828 3828->3823 3830 406328 3 API calls 3829->3830 3831 40596c 3830->3831 3832 405972 3831->3832 3833 405984 3831->3833 3928 405f7d wsprintfW 3832->3928 3834 405eff 3 API calls 3833->3834 3835 4059b5 3834->3835 3837 4059d4 lstrcatW 3835->3837 3839 405eff 3 API calls 3835->3839 3838 405982 3837->3838 3919 403ec1 3838->3919 3839->3837 3842 4067aa 18 API calls 3843 405a06 3842->3843 3844 405a9c 3843->3844 3846 405eff 3 API calls 3843->3846 3845 4067aa 18 API calls 3844->3845 3847 405aa2 3845->3847 3848 405a38 3846->3848 3849 405ab2 3847->3849 3850 406831 18 API calls 3847->3850 3848->3844 3852 405a5b lstrlenW 3848->3852 3855 405d32 CharNextW 3848->3855 3851 405ad2 LoadImageW 3849->3851 3930 403ea0 3849->3930 3850->3849 3853 405b92 3851->3853 3854 405afd RegisterClassW 3851->3854 3856 405a69 lstrcmpiW 3852->3856 3857 405a8f 3852->3857 3861 40141d 80 API calls 3853->3861 3859 403aed 3854->3859 3860 405b45 SystemParametersInfoW CreateWindowExW 3854->3860 3862 405a56 3855->3862 3856->3857 3863 405a79 GetFileAttributesW 3856->3863 3865 40674e 3 API calls 3857->3865 3859->3749 3860->3853 3866 405b98 3861->3866 3862->3852 3867 405a85 3863->3867 3864 405ac8 3864->3851 3868 405a95 3865->3868 3866->3859 3869 403ec1 19 API calls 3866->3869 3867->3857 3870 40677d 2 API calls 3867->3870 3929 406035 lstrcpynW 3868->3929 3872 405ba9 3869->3872 3870->3857 3873 405bb5 ShowWindow LoadLibraryW 3872->3873 3874 405c38 3872->3874 3875 405bd4 LoadLibraryW 3873->3875 3876 405bdb GetClassInfoW 3873->3876 3935 405073 OleInitialize 3874->3935 3875->3876 3878 405c05 DialogBoxParamW 3876->3878 3879 405bef GetClassInfoW RegisterClassW 3876->3879 3883 40141d 80 API calls 3878->3883 3879->3878 3880 405c3e 3881 405c42 3880->3881 3882 405c5a 3880->3882 3881->3859 3886 40141d 80 API calls 3881->3886 3884 40141d 80 API calls 3882->3884 3885 405c2d 3883->3885 3884->3859 3885->3859 3886->3859 3888 40389d 3887->3888 3889 40388f CloseHandle 3887->3889 4067 403caf 3888->4067 3889->3888 3892 406cc7 81 API calls 3893 4038ae OleUninitialize 3892->3893 3893->3747 3893->3748 3894->3728 3895->3772 3896->3777 3897->3761 3898->3769 3899->3788 3901 40139d 80 API calls 3900->3901 3902 401432 3901->3902 3902->3750 3903->3803 3904->3805 3905->3809 3907 4032f3 3906->3907 3908 4032db 3906->3908 3911 403303 GetTickCount 3907->3911 3912 4032fb 3907->3912 3909 4032e4 DestroyWindow 3908->3909 3910 4032eb 3908->3910 3909->3910 3910->3812 3914 403311 CreateDialogParamW ShowWindow 3911->3914 3915 403334 3911->3915 3913 40635e 2 API calls 3912->3913 3916 403301 3913->3916 3914->3915 3915->3812 3916->3812 3917->3818 3918->3819 3920 403ed5 3919->3920 3943 405f7d wsprintfW 3920->3943 3922 403f49 3923 406831 18 API calls 3922->3923 3924 403f55 SetWindowTextW 3923->3924 3925 403f70 3924->3925 3926 403f8b 3925->3926 3927 406831 18 API calls 3925->3927 3926->3842 3927->3925 3928->3838 3929->3844 3944 406035 lstrcpynW 3930->3944 3932 403eb4 3933 40674e 3 API calls 3932->3933 3934 403eba lstrcatW 3933->3934 3934->3864 3945 403ddb 3935->3945 3937 403ddb SendMessageW 3938 4050d1 OleUninitialize 3937->3938 3938->3880 3939 4062cf 11 API calls 3940 405096 3939->3940 3940->3939 3942 4050c1 3940->3942 3948 40139d 3940->3948 3942->3937 3943->3922 3944->3932 3946 403df3 3945->3946 3947 403de4 SendMessageW 3945->3947 3946->3940 3947->3946 3951 4013a4 3948->3951 3949 401410 3949->3940 3951->3949 3952 4013dd MulDiv SendMessageW 3951->3952 3953 4015a0 3951->3953 3952->3951 3954 4015fa 3953->3954 4034 40160c 3953->4034 3955 401601 3954->3955 3956 401742 3954->3956 3957 401962 3954->3957 3958 4019ca 3954->3958 3959 40176e 3954->3959 3960 401650 3954->3960 3961 4017b1 3954->3961 3962 401672 3954->3962 3963 401693 3954->3963 3964 401616 3954->3964 3965 4016d6 3954->3965 3966 401736 3954->3966 3967 401897 3954->3967 3968 4018db 3954->3968 3969 40163c 3954->3969 3970 4016bd 3954->3970 3954->4034 3979 4062cf 11 API calls 3955->3979 3971 401751 ShowWindow 3956->3971 3972 401758 3956->3972 3976 40145c 18 API calls 3957->3976 3983 40145c 18 API calls 3958->3983 3973 40145c 18 API calls 3959->3973 3997 4062cf 11 API calls 3960->3997 3977 40145c 18 API calls 3961->3977 3974 40145c 18 API calls 3962->3974 4062 401446 3963->4062 3982 40145c 18 API calls 3964->3982 3996 401446 18 API calls 3965->3996 3965->4034 3966->4034 4066 405f7d wsprintfW 3966->4066 3975 40145c 18 API calls 3967->3975 3980 40145c 18 API calls 3968->3980 3984 401647 PostQuitMessage 3969->3984 3969->4034 3981 4062cf 11 API calls 3970->3981 3971->3972 3985 401765 ShowWindow 3972->3985 3972->4034 3986 401775 3973->3986 3987 401678 3974->3987 3988 40189d 3975->3988 3989 401968 GetFullPathNameW 3976->3989 3990 4017b8 3977->3990 3979->4034 3992 4018e2 3980->3992 3993 4016c7 SetForegroundWindow 3981->3993 3994 40161c 3982->3994 3995 4019d1 SearchPathW 3983->3995 3984->4034 3985->4034 3999 4062cf 11 API calls 3986->3999 4000 4062cf 11 API calls 3987->4000 4001 406301 2 API calls 3988->4001 4002 4019a1 3989->4002 4003 40197f 3989->4003 4004 4062cf 11 API calls 3990->4004 3991 40169a 4005 4062cf 11 API calls 3991->4005 4006 40145c 18 API calls 3992->4006 3993->4034 4007 4062cf 11 API calls 3994->4007 3995->3966 3995->4034 3996->4034 4008 401664 3997->4008 4009 401785 SetFileAttributesW 3999->4009 4010 401683 4000->4010 4011 4018a5 4001->4011 4023 4019b8 GetShortPathNameW 4002->4023 4002->4034 4003->4002 4029 406301 2 API calls 4003->4029 4012 4017c9 4004->4012 4013 4016a7 4005->4013 4014 4018eb 4006->4014 4015 401627 4007->4015 4016 40139d 65 API calls 4008->4016 4017 40179a 4009->4017 4009->4034 4027 404f9e 25 API calls 4010->4027 4018 4018c2 4011->4018 4019 4018a9 4011->4019 4020 405d85 4 API calls 4012->4020 4021 4016b1 Sleep 4013->4021 4022 4016ae 4013->4022 4024 40145c 18 API calls 4014->4024 4025 404f9e 25 API calls 4015->4025 4016->4034 4026 4062cf 11 API calls 4017->4026 4030 4062cf 11 API calls 4018->4030 4028 4062cf 11 API calls 4019->4028 4031 4017d4 4020->4031 4021->4034 4022->4021 4023->4034 4032 4018f5 4024->4032 4025->4034 4026->4034 4027->4034 4028->4034 4033 401991 4029->4033 4030->4034 4035 401864 4031->4035 4038 405d32 CharNextW 4031->4038 4056 4062cf 11 API calls 4031->4056 4036 4062cf 11 API calls 4032->4036 4033->4002 4065 406035 lstrcpynW 4033->4065 4034->3951 4035->4010 4037 40186e 4035->4037 4039 401902 MoveFileW 4036->4039 4040 404f9e 25 API calls 4037->4040 4042 4017e6 CreateDirectoryW 4038->4042 4043 401912 4039->4043 4044 40191e 4039->4044 4045 401875 4040->4045 4042->4031 4046 4017fe GetLastError 4042->4046 4043->4010 4050 406301 2 API calls 4044->4050 4060 401942 4044->4060 4061 406035 lstrcpynW 4045->4061 4048 401827 GetFileAttributesW 4046->4048 4049 40180b GetLastError 4046->4049 4048->4031 4053 4062cf 11 API calls 4049->4053 4054 401929 4050->4054 4051 401882 SetCurrentDirectoryW 4051->4034 4052 4062cf 11 API calls 4055 40195c 4052->4055 4053->4031 4057 406c94 42 API calls 4054->4057 4054->4060 4055->4034 4056->4031 4058 401936 4057->4058 4059 404f9e 25 API calls 4058->4059 4059->4060 4060->4052 4061->4051 4063 406831 18 API calls 4062->4063 4064 401455 4063->4064 4064->3991 4065->4002 4066->4034 4068 403cbd 4067->4068 4069 4038a2 4068->4069 4070 403cc2 FreeLibrary GlobalFree 4068->4070 4069->3892 4070->4069 4070->4070 3441 401cb2 3442 40145c 18 API calls 3441->3442 3443 401c54 3442->3443 3444 4062cf 11 API calls 3443->3444 3447 401c64 3443->3447 3445 401c59 3444->3445 3448 406cc7 3445->3448 3494 4067aa 3448->3494 3451 406ce3 DeleteFileW 3490 406eda 3451->3490 3452 406cfa 3455 406e67 3452->3455 3508 406035 lstrcpynW 3452->3508 3454 406d25 3456 406d39 3454->3456 3457 406d2f lstrcatW 3454->3457 3478 406e84 3455->3478 3455->3490 3513 406301 FindFirstFileW 3455->3513 3519 40677d lstrlenW 3456->3519 3458 406d3f 3457->3458 3462 406d4f lstrcatW 3458->3462 3464 406d57 lstrlenW FindFirstFileW 3458->3464 3462->3464 3463 4062cf 11 API calls 3463->3490 3464->3455 3491 406d7e 3464->3491 3467 405d32 CharNextW 3467->3491 3468 4062cf 11 API calls 3469 406ea5 3468->3469 3470 405e5c 2 API calls 3469->3470 3471 406ead RemoveDirectoryW 3470->3471 3475 406ef0 3471->3475 3476 406eb9 3471->3476 3472 406e44 FindNextFileW 3474 406e5c FindClose 3472->3474 3472->3491 3474->3455 3477 404f9e 25 API calls 3475->3477 3476->3478 3479 406ebf 3476->3479 3477->3490 3478->3463 3481 4062cf 11 API calls 3479->3481 3480 4062cf 11 API calls 3480->3491 3482 406ec9 3481->3482 3485 404f9e 25 API calls 3482->3485 3483 406cc7 72 API calls 3483->3491 3487 406ed3 3485->3487 3488 406c94 42 API calls 3487->3488 3488->3490 3489 404f9e 25 API calls 3489->3472 3490->3447 3491->3467 3491->3472 3491->3480 3491->3483 3491->3489 3492 404f9e 25 API calls 3491->3492 3509 406035 lstrcpynW 3491->3509 3510 405e5c GetFileAttributesW 3491->3510 3523 406c94 3491->3523 3492->3491 3528 406035 lstrcpynW 3494->3528 3496 4067bb 3529 405d85 CharNextW CharNextW 3496->3529 3499 406064 5 API calls 3502 4067d1 3499->3502 3500 406809 lstrlenW 3501 406810 3500->3501 3500->3502 3504 40674e 3 API calls 3501->3504 3502->3500 3503 406301 2 API calls 3502->3503 3506 4067c7 3502->3506 3507 40677d 2 API calls 3502->3507 3503->3502 3505 406816 GetFileAttributesW 3504->3505 3505->3506 3506->3451 3506->3452 3507->3500 3508->3454 3509->3491 3511 405e79 DeleteFileW 3510->3511 3512 405e6b SetFileAttributesW 3510->3512 3511->3491 3512->3511 3514 406322 3513->3514 3515 406317 FindClose 3513->3515 3514->3490 3516 40674e lstrlenW CharPrevW 3514->3516 3515->3514 3517 406777 3516->3517 3518 40676b lstrcatW 3516->3518 3517->3468 3518->3517 3520 40678c 3519->3520 3521 406792 CharPrevW 3520->3521 3522 40679e 3520->3522 3521->3520 3521->3522 3522->3458 3535 406328 GetModuleHandleA 3523->3535 3527 406cbc 3527->3491 3528->3496 3530 405da2 3529->3530 3531 405db4 3529->3531 3530->3531 3533 405daf CharNextW 3530->3533 3532 405dd8 3531->3532 3534 405d32 CharNextW 3531->3534 3532->3499 3532->3506 3533->3532 3534->3531 3536 406340 LoadLibraryA 3535->3536 3537 40634b GetProcAddress 3535->3537 3536->3537 3538 406359 3536->3538 3537->3538 3538->3527 3539 406ac5 lstrcpyW 3538->3539 3540 406b13 GetShortPathNameW 3539->3540 3541 406aea 3539->3541 3542 406b2c 3540->3542 3543 406c8e 3540->3543 3565 405e7c GetFileAttributesW CreateFileW 3541->3565 3542->3543 3546 406b34 WideCharToMultiByte 3542->3546 3543->3527 3545 406af3 CloseHandle GetShortPathNameW 3545->3543 3547 406b0b 3545->3547 3546->3543 3548 406b51 WideCharToMultiByte 3546->3548 3547->3540 3547->3543 3548->3543 3549 406b69 wsprintfA 3548->3549 3550 406831 18 API calls 3549->3550 3551 406b95 3550->3551 3566 405e7c GetFileAttributesW CreateFileW 3551->3566 3553 406ba2 3553->3543 3554 406baf GetFileSize GlobalAlloc 3553->3554 3555 406bd0 ReadFile 3554->3555 3556 406c84 CloseHandle 3554->3556 3555->3556 3557 406bea 3555->3557 3556->3543 3557->3556 3567 405de2 lstrlenA 3557->3567 3560 406c03 lstrcpyA 3563 406c25 3560->3563 3561 406c17 3562 405de2 4 API calls 3561->3562 3562->3563 3564 406c5c SetFilePointer WriteFile GlobalFree 3563->3564 3564->3556 3565->3545 3566->3553 3568 405e23 lstrlenA 3567->3568 3569 405e2b 3568->3569 3570 405dfc lstrcmpiA 3568->3570 3569->3560 3569->3561 3570->3569 3571 405e1a CharNextA 3570->3571 3571->3568 4966 4021b5 4967 40145c 18 API calls 4966->4967 4968 4021bb 4967->4968 4969 40145c 18 API calls 4968->4969 4970 4021c4 4969->4970 4971 40145c 18 API calls 4970->4971 4972 4021cd 4971->4972 4973 40145c 18 API calls 4972->4973 4974 4021d6 4973->4974 4975 404f9e 25 API calls 4974->4975 4976 4021e2 ShellExecuteW 4975->4976 4977 40221b 4976->4977 4978 40220d 4976->4978 4979 4062cf 11 API calls 4977->4979 4980 4062cf 11 API calls 4978->4980 4981 402230 4979->4981 4980->4977 3572 402238 3573 40145c 18 API calls 3572->3573 3574 40223e 3573->3574 3575 4062cf 11 API calls 3574->3575 3576 40224b 3575->3576 3577 404f9e 25 API calls 3576->3577 3578 402255 3577->3578 3592 405c6b CreateProcessW 3578->3592 3581 4062cf 11 API calls 3587 40226d 3581->3587 3583 4030e3 3584 4022ac CloseHandle 3584->3583 3585 402283 WaitForSingleObject 3586 402291 GetExitCodeProcess 3585->3586 3585->3587 3588 4022a3 3586->3588 3589 4022ae 3586->3589 3587->3584 3587->3585 3595 40635e 3587->3595 3599 405f7d wsprintfW 3588->3599 3589->3584 3593 40225b 3592->3593 3594 405c9a CloseHandle 3592->3594 3593->3581 3593->3584 3594->3593 3596 40637b PeekMessageW 3595->3596 3597 406371 DispatchMessageW 3596->3597 3598 40638b 3596->3598 3597->3596 3598->3585 3599->3584 3600 401eb9 3601 401f24 3600->3601 3604 401ec6 3600->3604 3602 401f53 GlobalAlloc 3601->3602 3606 401f28 3601->3606 3608 406831 18 API calls 3602->3608 3603 401ed5 3607 4062cf 11 API calls 3603->3607 3604->3603 3610 401ef7 3604->3610 3605 401f36 3624 406035 lstrcpynW 3605->3624 3606->3605 3609 4062cf 11 API calls 3606->3609 3619 401ee2 3607->3619 3612 401f46 3608->3612 3609->3605 3622 406035 lstrcpynW 3610->3622 3614 402708 3612->3614 3615 402387 GlobalFree 3612->3615 3615->3614 3616 401f06 3623 406035 lstrcpynW 3616->3623 3617 406831 18 API calls 3617->3619 3619->3614 3619->3617 3620 401f15 3625 406035 lstrcpynW 3620->3625 3622->3616 3623->3620 3624->3612 3625->3614 4982 404039 4983 404096 4982->4983 4984 404046 lstrcpynA lstrlenA 4982->4984 4984->4983 4985 404077 4984->4985 4985->4983 4986 404083 GlobalFree 4985->4986 4986->4983

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 146 4038af-403945 #17 SetErrorMode OleInitialize call 406328 SHGetFileInfoW call 406035 GetCommandLineW call 406035 GetModuleHandleW 153 403947-40394a 146->153 154 40394f-403963 call 405d32 CharNextW 146->154 153->154 157 4039f6-4039fc 154->157 158 403a02 157->158 159 403968-40396e 157->159 160 403a21-403a39 GetTempPathW call 4037f8 158->160 161 403970-403976 159->161 162 403978-40397c 159->162 172 403a3b-403a59 GetWindowsDirectoryW lstrcatW call 4037f8 160->172 173 403a5f-403a79 DeleteFileW call 4035b3 160->173 161->161 161->162 163 403984-403988 162->163 164 40397e-403983 162->164 166 4039e4-4039f1 call 405d32 163->166 167 40398a-403991 163->167 164->163 166->157 181 4039f3 166->181 170 403993-40399a 167->170 171 4039a6-4039b8 call 40382c 167->171 176 4039a1 170->176 177 40399c-40399f 170->177 186 4039ba-4039c1 171->186 187 4039cd-4039e2 call 40382c 171->187 172->173 184 403af8-403b07 call 403885 OleUninitialize 172->184 173->184 185 403a7b-403a81 173->185 176->171 177->171 177->176 181->157 201 403bfa-403c00 184->201 202 403b0d-403b1d call 405ccc ExitProcess 184->202 188 403ae1-403ae8 call 405958 185->188 189 403a83-403a8c call 405d32 185->189 191 4039c3-4039c6 186->191 192 4039c8 186->192 187->166 198 403a04-403a1c call 40824c call 406035 187->198 200 403aed-403af3 call 406113 188->200 204 403aa5-403aa7 189->204 191->187 191->192 192->187 198->160 200->184 206 403c02-403c1f call 406328 * 3 201->206 207 403c7d-403c85 201->207 211 403aa9-403ab3 204->211 212 403a8e-403aa0 call 40382c 204->212 237 403c21-403c23 206->237 238 403c69-403c74 ExitWindowsEx 206->238 213 403c87 207->213 214 403c8b 207->214 219 403b23-403b3d lstrcatW lstrcmpiW 211->219 220 403ab5-403ac5 call 4067aa 211->220 212->211 227 403aa2 212->227 213->214 219->184 221 403b3f-403b55 CreateDirectoryW SetCurrentDirectoryW 219->221 220->184 230 403ac7-403add call 406035 * 2 220->230 225 403b62-403b82 call 406035 * 2 221->225 226 403b57-403b5d call 406035 221->226 247 403b87-403ba3 call 406831 DeleteFileW 225->247 226->225 227->204 230->188 237->238 241 403c25-403c27 237->241 238->207 244 403c76-403c78 call 40141d 238->244 241->238 245 403c29-403c3b GetCurrentProcess 241->245 244->207 245->238 252 403c3d-403c5f 245->252 253 403be4-403bec 247->253 254 403ba5-403bb5 CopyFileW 247->254 252->238 253->247 255 403bee-403bf5 call 406c94 253->255 254->253 256 403bb7-403bd7 call 406c94 call 406831 call 405c6b 254->256 255->184 256->253 266 403bd9-403be0 CloseHandle 256->266 266->253
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • #17.COMCTL32 ref: 004038CE
                                                                                                                                                                                              • SetErrorMode.KERNELBASE(00008001), ref: 004038D9
                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 004038E0
                                                                                                                                                                                                • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                                                • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                                                • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                                              • SHGetFileInfoW.SHELL32(0040A264,00000000,?,000002B4,00000000), ref: 00403908
                                                                                                                                                                                                • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                              • GetCommandLineW.KERNEL32(00476AA0,NSIS Error), ref: 0040391D
                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,004CF0A0,00000000), ref: 00403930
                                                                                                                                                                                              • CharNextW.USER32(00000000,004CF0A0,00000020), ref: 00403957
                                                                                                                                                                                              • GetTempPathW.KERNEL32(00002004,004E30C8,00000000,00000020), ref: 00403A2C
                                                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(004E30C8,00001FFF), ref: 00403A41
                                                                                                                                                                                              • lstrcatW.KERNEL32(004E30C8,\Temp), ref: 00403A4D
                                                                                                                                                                                              • DeleteFileW.KERNELBASE(004DF0C0), ref: 00403A64
                                                                                                                                                                                              • OleUninitialize.OLE32(?), ref: 00403AFD
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00403B1D
                                                                                                                                                                                              • lstrcatW.KERNEL32(004E30C8,~nsu.tmp), ref: 00403B29
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(004E30C8,004DB0B8,004E30C8,~nsu.tmp), ref: 00403B35
                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(004E30C8,00000000), ref: 00403B41
                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(004E30C8), ref: 00403B48
                                                                                                                                                                                              • DeleteFileW.KERNEL32(0043DD40,0043DD40,?,00483008,0040A204,0047F000,?), ref: 00403B99
                                                                                                                                                                                              • CopyFileW.KERNEL32(004EB0D8,0043DD40,00000001), ref: 00403BAD
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,0043DD40,0043DD40,?,0043DD40,00000000), ref: 00403BDA
                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C30
                                                                                                                                                                                              • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C6C
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                                                                                                              • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                                                                                                                                              • API String ID: 2435955865-3712954417
                                                                                                                                                                                              • Opcode ID: a2404dc93c360a7d828092944ab0dc425f3ae1eb0dcb292821f45ffcff0aa10c
                                                                                                                                                                                              • Instruction ID: 6e3717b9be2730fff72f59090edb21b77de3e5055cb75e9aafb2752c1f1d7b94
                                                                                                                                                                                              • Opcode Fuzzy Hash: a2404dc93c360a7d828092944ab0dc425f3ae1eb0dcb292821f45ffcff0aa10c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DA1E6715443117AD720BF629C4AE1B7EACAB0470AF10443FF545B62D2D7BD8A448BAE
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 343 406cc7-406ce1 call 4067aa 346 406ce3-406cf5 DeleteFileW 343->346 347 406cfa-406d05 343->347 348 406ef9-406efb 346->348 349 406d07-406d09 347->349 350 406d19-406d2d call 406035 347->350 351 406e77-406e7c 349->351 352 406d0f-406d13 349->352 359 406d39-406d3a call 40677d 350->359 360 406d2f-406d37 lstrcatW 350->360 354 406ef7-406ef8 351->354 355 406e7e-406e82 351->355 352->350 352->351 354->348 357 406e84-406e89 355->357 358 406e8b-406e92 call 406301 355->358 361 406ee1-406eee call 4062cf 357->361 358->354 371 406e94-406eb7 call 40674e call 4062cf call 405e5c RemoveDirectoryW 358->371 362 406d3f-406d43 359->362 360->362 361->354 366 406d45-406d4d 362->366 367 406d4f-406d55 lstrcatW 362->367 366->367 369 406d57-406d78 lstrlenW FindFirstFileW 366->369 367->369 372 406e67 369->372 373 406d7e-406d93 call 405d32 369->373 393 406ef0-406ef2 call 404f9e 371->393 394 406eb9-406ebd 371->394 377 406e69-406e6c 372->377 382 406d95-406d99 373->382 383 406d9e-406da2 373->383 377->351 380 406e6e-406e73 377->380 380->351 382->383 385 406d9b 382->385 386 406dc0-406dd0 call 406035 383->386 387 406da4-406dab 383->387 385->383 400 406dd2-406dda 386->400 401 406de7-406e04 call 4062cf call 405e5c DeleteFileW 386->401 389 406db1-406db4 387->389 390 406e44-406e56 FindNextFileW 387->390 389->386 395 406db6-406dba 389->395 390->373 392 406e5c-406e65 FindClose 390->392 392->377 393->354 398 406edc 394->398 399 406ebf-406eda call 4062cf call 404f9e call 406c94 394->399 395->386 395->390 398->361 399->354 400->390 404 406ddc-406de5 call 406cc7 400->404 413 406e06-406e0a 401->413 414 406e3d-406e3f call 404f9e 401->414 404->390 417 406e29-406e3b call 4062cf 413->417 418 406e0c-406e27 call 4062cf call 404f9e call 406c94 413->418 414->390 417->390 418->390
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • DeleteFileW.KERNELBASE(?,?,004CF0A0), ref: 00406CE4
                                                                                                                                                                                              • lstrcatW.KERNEL32(00467470,\*.*), ref: 00406D35
                                                                                                                                                                                              • lstrcatW.KERNEL32(?,00409838), ref: 00406D55
                                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 00406D58
                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00467470,?), ref: 00406D6C
                                                                                                                                                                                              • FindNextFileW.KERNELBASE(?,00000010,000000F2,?), ref: 00406E4E
                                                                                                                                                                                              • FindClose.KERNEL32(?), ref: 00406E5F
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • Delete: DeleteFile("%s"), xrefs: 00406DE8
                                                                                                                                                                                              • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406EBF
                                                                                                                                                                                              • ptF, xrefs: 00406D1A
                                                                                                                                                                                              • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E84
                                                                                                                                                                                              • \*.*, xrefs: 00406D2F
                                                                                                                                                                                              • Delete: DeleteFile on Reboot("%s"), xrefs: 00406E0C
                                                                                                                                                                                              • RMDir: RemoveDirectory("%s"), xrefs: 00406E9B
                                                                                                                                                                                              • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EDC
                                                                                                                                                                                              • Delete: DeleteFile failed("%s"), xrefs: 00406E29
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                              • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*$ptF
                                                                                                                                                                                              • API String ID: 2035342205-1650287579
                                                                                                                                                                                              • Opcode ID: 0773e1bb02d94fce99ad1c6111755f8979c63676e37ea285c86d1b4844ce1413
                                                                                                                                                                                              • Instruction ID: e61cf0fe73e9c947a39cb72df690d6d83a08ee9d5dae9ef8ba60e8d8024aa79e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0773e1bb02d94fce99ad1c6111755f8979c63676e37ea285c86d1b4844ce1413
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E51D225604305AADB11AB71CC49A7F37B89F41728F22803FF803761D2DB7C49A1D6AE
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 753 406301-406315 FindFirstFileW 754 406322 753->754 755 406317-406320 FindClose 753->755 756 406324-406325 754->756 755->756
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 00406318
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                                              • String ID: jF
                                                                                                                                                                                              • API String ID: 2295610775-3349280890
                                                                                                                                                                                              • Opcode ID: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                                                                              • Instruction ID: ae54cbf5f70e9060ab25dbcc7d0ddb8e13a77f3b50f8061b144b06f1ffcf0783
                                                                                                                                                                                              • Opcode Fuzzy Hash: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                                                                              • Instruction Fuzzy Hash: C8D01231A141215BD7105778AD0C89B7E9CDF0A330366CA32F866F11F5D3348C2186ED
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 757 406328-40633e GetModuleHandleA 758 406340-406349 LoadLibraryA 757->758 759 40634b-406353 GetProcAddress 757->759 758->759 760 406359-40635b 758->760 759->760
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 310444273-0
                                                                                                                                                                                              • Opcode ID: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                                                                              • Instruction ID: 7c6873576e710d3586a353c563cf751ff2fc1cfd2ce2d1275f1b712779c4e249
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                                                                              • Instruction Fuzzy Hash: A8D01232200111D7C7005FA5AD48A5FB77DAE95A11706843AF902F3171E734D911E6EC
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 0 4015a0-4015f4 1 4030e3-4030ec 0->1 2 4015fa 0->2 30 4030ee-4030f2 1->30 3 401601-401611 call 4062cf 2->3 4 401742-40174f 2->4 5 401962-40197d call 40145c GetFullPathNameW 2->5 6 4019ca-4019e6 call 40145c SearchPathW 2->6 7 40176e-401794 call 40145c call 4062cf SetFileAttributesW 2->7 8 401650-401668 call 40137e call 4062cf call 40139d 2->8 9 4017b1-4017d8 call 40145c call 4062cf call 405d85 2->9 10 401672-401686 call 40145c call 4062cf 2->10 11 401693-4016ac call 401446 call 4062cf 2->11 12 401715-401731 2->12 13 401616-40162d call 40145c call 4062cf call 404f9e 2->13 14 4016d6-4016db 2->14 15 401736-40173d 2->15 16 401897-4018a7 call 40145c call 406301 2->16 17 4018db-401910 call 40145c * 3 call 4062cf MoveFileW 2->17 18 40163c-401645 2->18 19 4016bd-4016d1 call 4062cf SetForegroundWindow 2->19 3->30 21 401751-401755 ShowWindow 4->21 22 401758-40175f 4->22 61 4019a3-4019a8 5->61 62 40197f-401984 5->62 6->1 67 4019ec-4019f8 6->67 7->1 80 40179a-4017a6 call 4062cf 7->80 91 40166d 8->91 104 401864-40186c 9->104 105 4017de-4017fc call 405d32 CreateDirectoryW 9->105 81 401689-40168e call 404f9e 10->81 86 4016b1-4016b8 Sleep 11->86 87 4016ae-4016b0 11->87 12->30 38 401632-401637 13->38 36 401702-401710 14->36 37 4016dd-4016fd call 401446 14->37 40 4030dd-4030de 15->40 82 4018c2-4018d6 call 4062cf 16->82 83 4018a9-4018bd call 4062cf 16->83 116 401912-401919 17->116 117 40191e-401921 17->117 18->38 39 401647-40164e PostQuitMessage 18->39 19->1 21->22 22->1 43 401765-401769 ShowWindow 22->43 36->1 37->1 38->30 39->38 40->1 57 4030de call 405f7d 40->57 43->1 57->1 74 4019af-4019b2 61->74 73 401986-401989 62->73 62->74 67->1 67->40 73->74 84 40198b-401993 call 406301 73->84 74->1 88 4019b8-4019c5 GetShortPathNameW 74->88 99 4017ab-4017ac 80->99 81->1 82->30 83->30 84->61 109 401995-4019a1 call 406035 84->109 86->1 87->86 88->1 91->30 99->1 107 401890-401892 104->107 108 40186e-40188b call 404f9e call 406035 SetCurrentDirectoryW 104->108 120 401846-40184e call 4062cf 105->120 121 4017fe-401809 GetLastError 105->121 107->81 108->1 109->74 116->81 122 401923-40192b call 406301 117->122 123 40194a-401950 117->123 136 401853-401854 120->136 126 401827-401832 GetFileAttributesW 121->126 127 40180b-401825 GetLastError call 4062cf 121->127 122->123 137 40192d-401948 call 406c94 call 404f9e 122->137 125 401957-40195d call 4062cf 123->125 125->99 134 401834-401844 call 4062cf 126->134 135 401855-40185e 126->135 127->135 134->136 135->104 135->105 136->135 137->125
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                                                                                                                              • Sleep.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                                                                                                                              • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                                                                                                                              • ShowWindow.USER32(?), ref: 00401753
                                                                                                                                                                                              • ShowWindow.USER32(?), ref: 00401767
                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                                                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,004D70B0,?,000000E6,004100F0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                                                                                                                              • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                                                                                                                              • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,004100F0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                                                                                                                              • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                                                                                                                              • SearchPathW.KERNEL32(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • SetFileAttributes failed., xrefs: 004017A1
                                                                                                                                                                                              • Jump: %d, xrefs: 00401602
                                                                                                                                                                                              • Rename on reboot: %s, xrefs: 00401943
                                                                                                                                                                                              • Rename: %s, xrefs: 004018F8
                                                                                                                                                                                              • Rename failed: %s, xrefs: 0040194B
                                                                                                                                                                                              • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                                                                                                                              • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                                                                                                                              • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                                                                                                                              • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                                                                                                                              • detailprint: %s, xrefs: 00401679
                                                                                                                                                                                              • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                                                                                                                              • Aborting: "%s", xrefs: 0040161D
                                                                                                                                                                                              • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                                                                                                                              • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                                                                                                                              • BringToFront, xrefs: 004016BD
                                                                                                                                                                                              • Sleep(%d), xrefs: 0040169D
                                                                                                                                                                                              • Call: %d, xrefs: 0040165A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                                                                                                                              • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                                                                                                                              • API String ID: 2872004960-3619442763
                                                                                                                                                                                              • Opcode ID: 26725fba0c67dd5ef96a9c675576816e85dd1f0f980fe61be668e0bb381e457c
                                                                                                                                                                                              • Instruction ID: d546d874ac51cf0a7c72b7d7aee7a5a926bf82a1b22bfeef9e4f81a1fba4758f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 26725fba0c67dd5ef96a9c675576816e85dd1f0f980fe61be668e0bb381e457c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9EB1F435A00214ABDB10BFA1DD55DAE3F69EF44324B21817FF806B61E2DA3D4E40C66D
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 267 405958-405970 call 406328 270 405972-405982 call 405f7d 267->270 271 405984-4059bc call 405eff 267->271 280 4059df-405a08 call 403ec1 call 4067aa 270->280 276 4059d4-4059da lstrcatW 271->276 277 4059be-4059cf call 405eff 271->277 276->280 277->276 285 405a9c-405aa4 call 4067aa 280->285 286 405a0e-405a13 280->286 292 405ab2-405ab9 285->292 293 405aa6-405aad call 406831 285->293 286->285 288 405a19-405a41 call 405eff 286->288 288->285 294 405a43-405a47 288->294 296 405ad2-405af7 LoadImageW 292->296 297 405abb-405ac1 292->297 293->292 298 405a49-405a58 call 405d32 294->298 299 405a5b-405a67 lstrlenW 294->299 301 405b92-405b9a call 40141d 296->301 302 405afd-405b3f RegisterClassW 296->302 297->296 300 405ac3-405ac8 call 403ea0 297->300 298->299 304 405a69-405a77 lstrcmpiW 299->304 305 405a8f-405a97 call 40674e call 406035 299->305 300->296 316 405ba4-405baf call 403ec1 301->316 317 405b9c-405b9f 301->317 307 405c61 302->307 308 405b45-405b8d SystemParametersInfoW CreateWindowExW 302->308 304->305 312 405a79-405a83 GetFileAttributesW 304->312 305->285 311 405c63-405c6a 307->311 308->301 318 405a85-405a87 312->318 319 405a89-405a8a call 40677d 312->319 325 405bb5-405bd2 ShowWindow LoadLibraryW 316->325 326 405c38-405c40 call 405073 316->326 317->311 318->305 318->319 319->305 327 405bd4-405bd9 LoadLibraryW 325->327 328 405bdb-405bed GetClassInfoW 325->328 333 405c42-405c48 326->333 334 405c5a-405c5c call 40141d 326->334 327->328 330 405c05-405c36 DialogBoxParamW call 40141d call 403c94 328->330 331 405bef-405bff GetClassInfoW RegisterClassW 328->331 330->311 331->330 333->317 336 405c4e-405c55 call 40141d 333->336 334->307 336->317
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                                                • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                                                • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                                              • lstrcatW.KERNEL32(004DF0C0,00451D98), ref: 004059DA
                                                                                                                                                                                              • lstrlenW.KERNEL32(0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0), ref: 00405A5C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(0046E218,.exe,0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000), ref: 00405A6F
                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(0046E220), ref: 00405A7A
                                                                                                                                                                                                • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004D30A8), ref: 00405AE3
                                                                                                                                                                                              • RegisterClassW.USER32(00476A40), ref: 00405B36
                                                                                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B4E
                                                                                                                                                                                              • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B87
                                                                                                                                                                                                • Part of subcall function 00403EC1: SetWindowTextW.USER32(00000000,00476AA0), ref: 00403F5C
                                                                                                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00405BBD
                                                                                                                                                                                              • LoadLibraryW.KERNEL32(RichEd20), ref: 00405BCE
                                                                                                                                                                                              • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BD9
                                                                                                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20A,00476A40), ref: 00405BE9
                                                                                                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,00476A40), ref: 00405BF6
                                                                                                                                                                                              • RegisterClassW.USER32(00476A40), ref: 00405BFF
                                                                                                                                                                                              • DialogBoxParamW.USER32(?,00000000,004054A5,00000000), ref: 00405C1E
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                              • String ID: F$"F$.DEFAULT\Control Panel\International$.exe$@jG$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                                                              • API String ID: 608394941-2746725676
                                                                                                                                                                                              • Opcode ID: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                                                                              • Instruction ID: c846f8899feab6000a015ad3d9ba4b80e1385b5ee8e185a3118195eaaf4def2f
                                                                                                                                                                                              • Opcode Fuzzy Hash: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 53719175600705AEE710AB65AD89E2B37ACEB44718F00453FF906B62E2D778AC41CF6D
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,00000000), ref: 00401A76
                                                                                                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe,C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe,00000000,00000000,C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe,004D70B0,00000000,00000000), ref: 00401AA0
                                                                                                                                                                                                • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                                • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00427E91,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                                                • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00427E91,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                                                • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5), ref: 00404FF9
                                                                                                                                                                                                • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe$File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"
                                                                                                                                                                                              • API String ID: 4286501637-4280956306
                                                                                                                                                                                              • Opcode ID: f000a09ac758648e48b329b1911555221371326a008b212391cbd8e307ca4d7f
                                                                                                                                                                                              • Instruction ID: 90fa90950dbbf035c4f81507b49f49b55cd41b97b653845b504dd01eb698d819
                                                                                                                                                                                              • Opcode Fuzzy Hash: f000a09ac758648e48b329b1911555221371326a008b212391cbd8e307ca4d7f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B512931901214BADB10BBB5CC46EEE3979EF05378B20423FF416B11E2DB3C9A518A6D
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 513 4035b3-403601 GetTickCount GetModuleFileNameW call 405e7c 516 403603-403608 513->516 517 40360d-40363b call 406035 call 40677d call 406035 GetFileSize 513->517 518 4037e2-4037e6 516->518 525 403641 517->525 526 403728-403736 call 4032d2 517->526 528 403646-40365d 525->528 532 4037f1-4037f6 526->532 533 40373c-40373f 526->533 530 403661-403663 call 403336 528->530 531 40365f 528->531 537 403668-40366a 530->537 531->530 532->518 535 403741-403759 call 403368 call 403336 533->535 536 40376b-403795 GlobalAlloc call 403368 call 40337f 533->536 535->532 564 40375f-403765 535->564 536->532 562 403797-4037a8 536->562 540 403670-403677 537->540 541 4037e9-4037f0 call 4032d2 537->541 542 4036f3-4036f7 540->542 543 403679-40368d call 405e38 540->543 541->532 549 403701-403707 542->549 550 4036f9-403700 call 4032d2 542->550 543->549 560 40368f-403696 543->560 553 403716-403720 549->553 554 403709-403713 call 4072ad 549->554 550->549 553->528 561 403726 553->561 554->553 560->549 566 403698-40369f 560->566 561->526 567 4037b0-4037b3 562->567 568 4037aa 562->568 564->532 564->536 566->549 569 4036a1-4036a8 566->569 570 4037b6-4037be 567->570 568->567 569->549 571 4036aa-4036b1 569->571 570->570 572 4037c0-4037db SetFilePointer call 405e38 570->572 571->549 573 4036b3-4036d3 571->573 576 4037e0 572->576 573->532 575 4036d9-4036dd 573->575 577 4036e5-4036ed 575->577 578 4036df-4036e3 575->578 576->518 577->549 579 4036ef-4036f1 577->579 578->561 578->577 579->549
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 004035C4
                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,004EB0D8,00002004,?,?,?,00000000,00403A73,?), ref: 004035E0
                                                                                                                                                                                                • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                                                • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,004EF0E0,00000000,004DB0B8,004DB0B8,004EB0D8,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 0040362C
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • soft, xrefs: 004036A1
                                                                                                                                                                                              • Error launching installer, xrefs: 00403603
                                                                                                                                                                                              • Null, xrefs: 004036AA
                                                                                                                                                                                              • Inst, xrefs: 00403698
                                                                                                                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037F1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                              • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                              • API String ID: 4283519449-527102705
                                                                                                                                                                                              • Opcode ID: 60015d4ad0f4b5f5eae55729fc88f45e330dc420916319a7d833a41d7a943f83
                                                                                                                                                                                              • Instruction ID: dd9ffda97dac1e18d9081c595fe0b3a994810ea71df15e1d022794f6b5594c79
                                                                                                                                                                                              • Opcode Fuzzy Hash: 60015d4ad0f4b5f5eae55729fc88f45e330dc420916319a7d833a41d7a943f83
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8551B8B1900214AFDB20DFA5DC85B9E7EACAB1435AF60857BF905B72D1C7389E408B5C
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 580 40337f-403398 581 4033a1-4033a9 580->581 582 40339a 580->582 583 4033b2-4033b7 581->583 584 4033ab 581->584 582->581 585 4033c7-4033d4 call 403336 583->585 586 4033b9-4033c2 call 403368 583->586 584->583 590 4033d6 585->590 591 4033de-4033e5 585->591 586->585 592 4033d8-4033d9 590->592 593 403546-403548 591->593 594 4033eb-403432 GetTickCount 591->594 597 403567-40356b 592->597 595 40354a-40354d 593->595 596 4035ac-4035af 593->596 598 403564 594->598 599 403438-403440 594->599 600 403552-40355b call 403336 595->600 601 40354f 595->601 602 4035b1 596->602 603 40356e-403574 596->603 598->597 604 403442 599->604 605 403445-403453 call 403336 599->605 600->590 613 403561 600->613 601->600 602->598 608 403576 603->608 609 403579-403587 call 403336 603->609 604->605 605->590 614 403455-40345e 605->614 608->609 609->590 617 40358d-40359f WriteFile 609->617 613->598 616 403464-403484 call 4076a0 614->616 623 403538-40353a 616->623 624 40348a-40349d GetTickCount 616->624 619 4035a1-4035a4 617->619 620 40353f-403541 617->620 619->620 622 4035a6-4035a9 619->622 620->592 622->596 623->592 625 4034e8-4034ec 624->625 626 40349f-4034a7 624->626 627 40352d-403530 625->627 628 4034ee-4034f1 625->628 629 4034a9-4034ad 626->629 630 4034af-4034e5 MulDiv wsprintfW call 404f9e 626->630 627->599 634 403536 627->634 632 403513-40351e 628->632 633 4034f3-403507 WriteFile 628->633 629->625 629->630 630->625 637 403521-403525 632->637 633->620 636 403509-40350c 633->636 634->598 636->620 638 40350e-403511 636->638 637->616 639 40352b 637->639 638->637 639->598
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 004033F1
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00403492
                                                                                                                                                                                              • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004034BB
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004034CE
                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000000,00427E91,00403792,00000000), ref: 004034FF
                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00420170,?,00000000,00000000,00420170,?,000000FF,00000004,00000000,00000000,00000000), ref: 00403597
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CountFileTickWrite$wsprintf
                                                                                                                                                                                              • String ID: (]C$... %d%%$pAB
                                                                                                                                                                                              • API String ID: 651206458-3635341587
                                                                                                                                                                                              • Opcode ID: cb4c91118d633cdc657fe6c8c56820a3b26f1ee58aa4180b17ceb2c9431ae53d
                                                                                                                                                                                              • Instruction ID: 38da17626370685da8d32df628044978fcb9abff53cdf920ebdff1c577d6aec0
                                                                                                                                                                                              • Opcode Fuzzy Hash: cb4c91118d633cdc657fe6c8c56820a3b26f1ee58aa4180b17ceb2c9431ae53d
                                                                                                                                                                                              • Instruction Fuzzy Hash: BE615D71900219EBCF10DF69ED8469E7FBCAB54356F10413BE810B72A0D7789E90CBA9
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 640 4023f0-4023fd 641 402403-402419 call 40145c * 2 640->641 642 4024e5-4024f1 call 404f9e 640->642 651 402429-402438 LoadLibraryExW 641->651 652 40241b-402427 GetModuleHandleW 641->652 648 4030e3-4030f2 642->648 654 4024ce-4024db call 404f9e 651->654 655 40243e-40244d call 406391 651->655 652->651 652->655 654->642 660 40248c-4024a4 call 404f9e call 4062cf 655->660 661 40244f-402455 655->661 671 4024a7-4024aa 660->671 662 402457-402463 call 401435 661->662 663 40246e-402482 661->663 662->671 675 402465-40246c 662->675 669 402487-40248a 663->669 669->671 671->648 672 4024b0-4024ba call 403ce4 671->672 672->648 677 4024c0-4024c9 FreeLibrary 672->677 675->671 677->648
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040241C
                                                                                                                                                                                                • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00427E91,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                                                • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00427E91,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                                                • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5), ref: 00404FF9
                                                                                                                                                                                                • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                              • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                                                                                                                              • FreeLibrary.KERNELBASE(?,?), ref: 004024C3
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                                                                                                                              • `G, xrefs: 0040246E
                                                                                                                                                                                              • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                                                                                                                              • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                                                                                                                              • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s$`G
                                                                                                                                                                                              • API String ID: 1033533793-4193110038
                                                                                                                                                                                              • Opcode ID: 24a83029d4f3eb6b8224e6a0cc99006e4a6954edb210bc1d043aa7a0e93d4657
                                                                                                                                                                                              • Instruction ID: ac94b2829880799def153f2ab6d9fb01897d962df66ba524602deb4d09d833fb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 24a83029d4f3eb6b8224e6a0cc99006e4a6954edb210bc1d043aa7a0e93d4657
                                                                                                                                                                                              • Instruction Fuzzy Hash: AE21A635A00215FBDF20AFA1CE49A9D7E71AB44318F30817BF512761E1D6BD4A80DA5D
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 678 402238-402261 call 40145c call 4062cf call 404f9e call 405c6b 687 4022c2 678->687 688 402263-402272 call 4062cf 678->688 690 402af2-4030f2 CloseHandle 687->690 693 402274-40227a 688->693 694 4022ba-4022bd 688->694 696 402283-40228f WaitForSingleObject 693->696 694->690 697 402291-4022a1 GetExitCodeProcess 696->697 698 40227c-40227e call 40635e 696->698 700 4022a3-4022ac call 405f7d 697->700 701 4022ae-4022b1 697->701 698->696 700->694 701->694 704 4022b3 701->704 704->694
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00427E91,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                                                • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00427E91,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                                                • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5), ref: 00404FF9
                                                                                                                                                                                                • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                • Part of subcall function 00405C6B: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                                                                                • Part of subcall function 00405C6B: CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                                                                                                                              • GetExitCodeProcess.KERNELBASE(?,?), ref: 00402298
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                                                                                                                              • Exec: command="%s", xrefs: 00402241
                                                                                                                                                                                              • Exec: success ("%s"), xrefs: 00402263
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                                                                                                                              • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                                                                                                                              • API String ID: 2014279497-3433828417
                                                                                                                                                                                              • Opcode ID: 74ef5a14a6f8c8123d655539c6805aa003933a2e0a90bea7bf53c56d4936f751
                                                                                                                                                                                              • Instruction ID: 042007ee205ef60e30064d08c60082207347e2967af2fac5581f577c4c1081ae
                                                                                                                                                                                              • Opcode Fuzzy Hash: 74ef5a14a6f8c8123d655539c6805aa003933a2e0a90bea7bf53c56d4936f751
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E11A332504115EBDB01BFE1DE49AAE3A62EF04324B24807FF502B51D2C7BD4D51DA9D
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 706 401eb9-401ec4 707 401f24-401f26 706->707 708 401ec6-401ec9 706->708 709 401f53-401f69 GlobalAlloc call 406831 707->709 710 401f28-401f2a 707->710 711 401ed5-401ee3 call 4062cf 708->711 712 401ecb-401ecf 708->712 722 401f6e-401f7b 709->722 713 401f3c-401f4e call 406035 710->713 714 401f2c-401f36 call 4062cf 710->714 724 401ee4-402702 call 406831 711->724 712->708 715 401ed1-401ed3 712->715 728 402387-40238d GlobalFree 713->728 714->713 715->711 719 401ef7-402e50 call 406035 * 3 715->719 727 4030e3-4030f2 719->727 722->727 722->728 739 402708-40270e 724->739 728->727 739->727
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402387
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeGloballstrcpyn
                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe$Exch: stack < %d elements$Pop: stack empty
                                                                                                                                                                                              • API String ID: 1459762280-2868596620
                                                                                                                                                                                              • Opcode ID: 75b6b9353ede79e610d5310b3a83a8c1eb75e4e149413938720fcfc08436b0a8
                                                                                                                                                                                              • Instruction ID: 50a08f61e59307d203ec8fda99e8a78aa4432658e9e299f93ea532572e85a124
                                                                                                                                                                                              • Opcode Fuzzy Hash: 75b6b9353ede79e610d5310b3a83a8c1eb75e4e149413938720fcfc08436b0a8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4921FF72640001EBD710EF98DD81A6E77A8AA04358720413BF503F32E1DB799C11966D
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 741 406391-4063ba GlobalAlloc WideCharToMultiByte 742 4063c9-4063d5 GlobalFree 741->742 743 4063bc-4063c7 GetProcAddress 741->743 743->742
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GlobalAlloc.KERNELBASE(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 0040639C
                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 004063B2
                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004063C1
                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 004063CA
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2883127279-0
                                                                                                                                                                                              • Opcode ID: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                                                                              • Instruction ID: 23858f5f5f858bd20c6f81bae205610dc5c3869b82bfcacec746ad73dc06cfd6
                                                                                                                                                                                              • Opcode Fuzzy Hash: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                                                                              • Instruction Fuzzy Hash: 82E092313001117BF2101B269D8CD677EACDBCA7B2B05013AF645E11E1C6308C10C674
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 744 405eab-405eb7 745 405eb8-405eec GetTickCount GetTempFileNameW 744->745 746 405efb-405efd 745->746 747 405eee-405ef0 745->747 749 405ef5-405ef8 746->749 747->745 748 405ef2 747->748 748->749
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00405EC9
                                                                                                                                                                                              • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,0040382A,004DF0C0,004E30C8), ref: 00405EE4
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CountFileNameTempTick
                                                                                                                                                                                              • String ID: nsa
                                                                                                                                                                                              • API String ID: 1716503409-2209301699
                                                                                                                                                                                              • Opcode ID: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                                                                              • Instruction ID: e8a8b8b1c64af8904643f6899c21fc71a506a3659d4cdc328e790c9301f5e3ed
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F09076600208BBDB10CF69DD05A9FBBBDEF95710F00803BE944E7250E6B09E50DB98
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 750 405c6b-405c98 CreateProcessW 751 405ca6-405ca7 750->751 752 405c9a-405ca3 CloseHandle 750->752 752->751
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • Error launching installer, xrefs: 00405C74
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                                                                                                              • String ID: Error launching installer
                                                                                                                                                                                              • API String ID: 3712363035-66219284
                                                                                                                                                                                              • Opcode ID: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                                                                              • Instruction ID: 058e85fc593d498414a6a643ff83d14e048665682532f700ab3f6144ed6d8858
                                                                                                                                                                                              • Opcode Fuzzy Hash: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                                                                              • Instruction Fuzzy Hash: A4E0ECB0900209AFEB009F65DD09E7B7BBCEB00384F084426AD10E2161E778D8148B69
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                                • Part of subcall function 00405D85: CharNextW.USER32(-00000002,?,00461E18,004E30C8,004067C1,00461E18,00461E18,00406CDA,?,-00000002,00406CDA,?,004CF0A0), ref: 00405D93
                                                                                                                                                                                                • Part of subcall function 00405D85: CharNextW.USER32(00000000), ref: 00405D98
                                                                                                                                                                                                • Part of subcall function 00405D85: CharNextW.USER32(00000000), ref: 00405DB0
                                                                                                                                                                                              • lstrlenW.KERNEL32(00461E18,004E30C8,00000000,00461E18,00461E18,00406CDA,?,-00000002,00406CDA,?,004CF0A0), ref: 0040680A
                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00461E18,00461E18), ref: 00406817
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3248276644-0
                                                                                                                                                                                              • Opcode ID: 09bd9f4f4bc4ae5b1ae8a956b705f631aaf87a84e9a2d6cedc9e286269f99e42
                                                                                                                                                                                              • Instruction ID: c271629f7750957e5fd102afcb20a97c51063d27386b99ed5bca430d7485d950
                                                                                                                                                                                              • Opcode Fuzzy Hash: 09bd9f4f4bc4ae5b1ae8a956b705f631aaf87a84e9a2d6cedc9e286269f99e42
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9201F72210592215D61277360C49D6F19848E46778317453FF813B32D2DF3CC972D0BE
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                                                                                                                              • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                                                              • Opcode ID: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                                                                              • Instruction ID: 11189a7010c7ef4f551f6273c6f502c25af520ce36bbf29b1e3929f99495605f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 64F02831A10220DBD7165B349C08B273799BB81354F258637F819F62F2D2B8CC41CB4C
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$AttributesCreate
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 415043291-0
                                                                                                                                                                                              • Opcode ID: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                                                                              • Instruction ID: 4537c79132fc6b4e07af9f6f4ddc5e1db4475248beafdc935845b7fb5ee8fdc2
                                                                                                                                                                                              • Opcode Fuzzy Hash: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 08D09E71558202EFEF098F60DD1AF6EBBA2EB94B00F11852CB252550F1D6B25819DB15
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,00406EAD,?,?,?), ref: 00405E60
                                                                                                                                                                                              • SetFileAttributesW.KERNELBASE(?,00000000), ref: 00405E73
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                              • Opcode ID: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                                                                              • Instruction ID: cfdb79520ecdf627421b2718222ef799ef1344ba1afc56e39be72dea6d7b0432
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                                                                              • Instruction Fuzzy Hash: 25C04C71404905BBDA015B34DE09D1BBB66EFA1331B648735F4BAE01F1C7358C65DA19
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033D2,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                                                                              • Opcode ID: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                                                                              • Instruction ID: 6ac59f4cb3fe35c1316d0bdd9a7bfda3bd496f009ebd6252a63c396af269f63e
                                                                                                                                                                                              • Opcode Fuzzy Hash: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                                                                              • Instruction Fuzzy Hash: 17E08C32650118FFDB109EA69C84EE73B5CFB047A2F00C432BD55E5190DA30DA00EBA4
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                                                • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                                                • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                                                • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                                              • CreateDirectoryW.KERNELBASE(004E30C8,00000000,004E30C8,004E30C8,004E30C8,-00000002,00403A37), ref: 00403819
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 4115351271-0
                                                                                                                                                                                              • Opcode ID: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                                                                              • Instruction ID: c72586207ca4fe3275e323c6ce7a55902ce0015f7edb1a19efdc0f2786dab76c
                                                                                                                                                                                              • Opcode Fuzzy Hash: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                                                                              • Instruction Fuzzy Hash: 52D0921218293121C66237663D0ABCF195C4F92B2EB0280B7F942B61D69B6C4A9285EE
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403786,?,?,?,?,00000000,00403A73,?), ref: 00403376
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 973152223-0
                                                                                                                                                                                              • Opcode ID: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                                                                              • Instruction ID: a45aac6c24818fd8413ddab5752014fb5f73d741524c96ff6ff4c62981ea4fba
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 83B01231640200FFEA214F50DE09F06BB21B794700F208430B350380F082711820EB0C
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CloseHandle.KERNEL32(FFFFFFFF,00403AFD,?), ref: 00403890
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseHandle
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2962429428-0
                                                                                                                                                                                              • Opcode ID: 983617adc3fb59bada791ca239273a70529ab93e183a396e050099d658997f71
                                                                                                                                                                                              • Instruction ID: 859c8e5cf93c3f84440f38a6d8c6a0cb0ce917112422b96fb642ee91708591da
                                                                                                                                                                                              • Opcode Fuzzy Hash: 983617adc3fb59bada791ca239273a70529ab93e183a396e050099d658997f71
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BC01231504700D7E5206FB99D4EB043A54A74037DB544B7AF4F5F11F1C77C4645852D
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 0040515B
                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 0040516A
                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004051C2
                                                                                                                                                                                              • GetSystemMetrics.USER32(00000015), ref: 004051CA
                                                                                                                                                                                              • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051EB
                                                                                                                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051FC
                                                                                                                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040520F
                                                                                                                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040521D
                                                                                                                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405230
                                                                                                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405252
                                                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 00405266
                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00405287
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405297
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004052AC
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004052B8
                                                                                                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 00405179
                                                                                                                                                                                                • Part of subcall function 00403DC4: SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                                                                                • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427E91,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                                                • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004052D7
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00005073,00000000), ref: 004052E5
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004052EC
                                                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00405313
                                                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 00405318
                                                                                                                                                                                              • ShowWindow.USER32(00000008), ref: 0040535F
                                                                                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405391
                                                                                                                                                                                              • CreatePopupMenu.USER32 ref: 004053A2
                                                                                                                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004053B7
                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004053CA
                                                                                                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053EC
                                                                                                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405427
                                                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 00405437
                                                                                                                                                                                              • EmptyClipboard.USER32 ref: 0040543D
                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 00405449
                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 00405453
                                                                                                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405467
                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 00405489
                                                                                                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 00405494
                                                                                                                                                                                              • CloseClipboard.USER32 ref: 0040549A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                                                                                                                              • String ID: New install of "%s" to "%s"${
                                                                                                                                                                                              • API String ID: 2110491804-1641061399
                                                                                                                                                                                              • Opcode ID: b870e07e0f90b65775997a4172df4cb72c50b11c5a38a9ad208b9f3c2b6ee9f0
                                                                                                                                                                                              • Instruction ID: db3ff0878cedf1d1b3e6f9985675ba3e3c8e3ad145c0decdf5c07b0ce3ef5d1a
                                                                                                                                                                                              • Opcode Fuzzy Hash: b870e07e0f90b65775997a4172df4cb72c50b11c5a38a9ad208b9f3c2b6ee9f0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 46B15970900609BFEB11AFA1DD89EAE7B79FB04354F00803AFA05BA1A1C7755E81DF58
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 004049BF
                                                                                                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 004049CC
                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A1B
                                                                                                                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404A2E
                                                                                                                                                                                              • SetWindowLongW.USER32(?,000000FC,Function_000048F8), ref: 00404A48
                                                                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A5A
                                                                                                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A6E
                                                                                                                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404A84
                                                                                                                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A90
                                                                                                                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404AA0
                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00404AA5
                                                                                                                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AD0
                                                                                                                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ADC
                                                                                                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B7D
                                                                                                                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404BA0
                                                                                                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404BB1
                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404BDB
                                                                                                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BEA
                                                                                                                                                                                              • ShowWindow.USER32(?,00000005), ref: 00404BFB
                                                                                                                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CF9
                                                                                                                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D54
                                                                                                                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D69
                                                                                                                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D8D
                                                                                                                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DB3
                                                                                                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 00404DC8
                                                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 00404DD8
                                                                                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E48
                                                                                                                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 00404EF6
                                                                                                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404F05
                                                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F25
                                                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00404F75
                                                                                                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 00404F80
                                                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00404F87
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                              • String ID: $ @$M$N
                                                                                                                                                                                              • API String ID: 1638840714-3479655940
                                                                                                                                                                                              • Opcode ID: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                                                                              • Instruction ID: ef4bce446953bc7ec7e60756d12a1063aab4f745b4df8f164389f1335a379dc2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B028DB090020AAFEF109F95CD45AAE7BB5FB84314F10417AF611BA2E1C7B89D91CF58
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetDlgItem.USER32(?,000003F0), ref: 00404525
                                                                                                                                                                                              • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404533
                                                                                                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 00404553
                                                                                                                                                                                              • GetAsyncKeyState.USER32(00000010), ref: 0040455A
                                                                                                                                                                                              • GetDlgItem.USER32(?,000003F0), ref: 0040456F
                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404580
                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 004045AF
                                                                                                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00404669
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(0046E220,00451D98,00000000,?,?), ref: 004046A6
                                                                                                                                                                                              • lstrcatW.KERNEL32(?,0046E220), ref: 004046B2
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004046C2
                                                                                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404674
                                                                                                                                                                                                • Part of subcall function 00405CB0: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403FAD), ref: 00405CC3
                                                                                                                                                                                                • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                                                • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                                                • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                                                • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                                                • Part of subcall function 00403EA0: lstrcatW.KERNEL32(00000000,00000000), ref: 00403EBB
                                                                                                                                                                                              • GetDiskFreeSpaceW.KERNEL32(0044DD90,?,?,0000040F,?,0044DD90,0044DD90,?,00000000,0044DD90,?,?,000003FB,?), ref: 00404785
                                                                                                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004047A0
                                                                                                                                                                                                • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427E91,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                                              • SetDlgItemTextW.USER32(00000000,00000400,0040A264), ref: 00404819
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                                                                                                                              • String ID: F$A
                                                                                                                                                                                              • API String ID: 3347642858-1281894373
                                                                                                                                                                                              • Opcode ID: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                                                                              • Instruction ID: 610cab7253faed09e83e35c18a41c8795a2522a57bd741f73bb79fe4ae4f2c97
                                                                                                                                                                                              • Opcode Fuzzy Hash: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                                                                              • Instruction Fuzzy Hash: A3B181B1900209BBDB11AFA1CC85AAF7BB8EF45315F10843BFA05B72D1D77C9A418B59
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F5C
                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FD5
                                                                                                                                                                                              • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FE1
                                                                                                                                                                                              • lstrcmpA.KERNEL32(name,?), ref: 00406FF3
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00407212
                                                                                                                                                                                                • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                                                                                                                              • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                                                                                                                              • API String ID: 1916479912-1189179171
                                                                                                                                                                                              • Opcode ID: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                                                                              • Instruction ID: 0b41acfa2c3272d6dc61f6848418d9961a63ce1f0aee58dce5ac99f5834af97b
                                                                                                                                                                                              • Opcode Fuzzy Hash: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8491CB70D1412DAADF05EBE5C9908FEBBBAEF58301F00406AF592F7290E2385A05DB75
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427E91,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(0046E220,00002004), ref: 00406984
                                                                                                                                                                                                • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(0046E220,00002004), ref: 00406997
                                                                                                                                                                                              • lstrcatW.KERNEL32(0046E220,\Microsoft\Internet Explorer\Quick Launch), ref: 00406A11
                                                                                                                                                                                              • lstrlenW.KERNEL32(0046E220,00445D80,?,00000000,00404FD5,00445D80,00000000,00427E91,74DF23A0,00000000), ref: 00406A73
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                                                                                                                              • String ID: F$ F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                              • API String ID: 3581403547-1792361021
                                                                                                                                                                                              • Opcode ID: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                                                                              • Instruction ID: 94ababd57b57874809535cfc920d07d17cc92350817822ff6505e5e4c02fddf3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E71D6B1A00112ABDF20AF69CC44A7A3775AB55314F12C13BE907B66E0E73C89A1DB59
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CoCreateInstance.OLE32(0040AC30,?,00000001,0040AC10,?), ref: 0040257E
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateInstance
                                                                                                                                                                                              • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                                                                                                                              • API String ID: 542301482-1377821865
                                                                                                                                                                                              • Opcode ID: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                                                                              • Instruction ID: 17e7a05f0d3b91d3be5025a92c0a08315d4604efbe7233a371b14ee5b096337f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E416E74A00205BFCB04EFA0CC99EAE7B79EF48314B20456AF915EB3D1C679A941CB54
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                                                                              • Instruction ID: f621f802e1b16f1afd83cb625a9a5dfb13386b99c5f5a138cca70abed5397206
                                                                                                                                                                                              • Opcode Fuzzy Hash: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                                                                              • Instruction Fuzzy Hash: CEE17A71D04218DFCF14CF94D980AAEBBB1AF45301F1981ABEC55AF286D738AA41CF95
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                                                                              • Instruction ID: 563abc6a1943806f9f153a5c0538de096a4a033458f435c3a5efc50f2cd88ab2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                                                                              • Instruction Fuzzy Hash: 67C16831A042598FCF18CF68C9805ED7BA2FF89314F25862AED56A7384E335BC45CB85
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063EB
                                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 004063F8
                                                                                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 00406456
                                                                                                                                                                                                • Part of subcall function 00406057: CharUpperW.USER32(?,0040642D,?), ref: 0040605D
                                                                                                                                                                                              • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406495
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004064B4
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004064BE
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004064C9
                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00406500
                                                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 00406509
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                                                                                                                              • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                                                                                                                              • API String ID: 20674999-2124804629
                                                                                                                                                                                              • Opcode ID: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                                                                              • Instruction ID: cf04814c2eceeca0522e3a2239a4cfb7588c45c97b625e8eb28f179f7b3afb0e
                                                                                                                                                                                              • Opcode Fuzzy Hash: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                                                                              • Instruction Fuzzy Hash: D3919371900219EBDF119FA4CD88AAEBBB8EF04705F11807AE906F7191DB788E51CF59
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054E1
                                                                                                                                                                                              • ShowWindow.USER32(?), ref: 004054FE
                                                                                                                                                                                              • DestroyWindow.USER32 ref: 00405512
                                                                                                                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040552E
                                                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 0040554F
                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405563
                                                                                                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 0040556A
                                                                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00405619
                                                                                                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00405623
                                                                                                                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 0040563D
                                                                                                                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040568E
                                                                                                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00405734
                                                                                                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00405756
                                                                                                                                                                                              • EnableWindow.USER32(?,?), ref: 00405768
                                                                                                                                                                                              • EnableWindow.USER32(?,?), ref: 00405783
                                                                                                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00405799
                                                                                                                                                                                              • EnableMenuItem.USER32(00000000), ref: 004057A0
                                                                                                                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004057B8
                                                                                                                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004057CB
                                                                                                                                                                                              • lstrlenW.KERNEL32(00451D98,?,00451D98,00476AA0), ref: 004057F4
                                                                                                                                                                                              • SetWindowTextW.USER32(?,00451D98), ref: 00405808
                                                                                                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 0040593C
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 184305955-0
                                                                                                                                                                                              • Opcode ID: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                                                                              • Instruction ID: f960999a9681c69a960cfafceaa395f4ab6c0ab2fcbff8166cb7657a87eea2d0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                                                                              • Instruction Fuzzy Hash: 13C189B1500A04FBDB216F61ED89E2B7BA9EB49715F00093EF506B11F1C6399881DF2E
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404199
                                                                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004041AD
                                                                                                                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004041CA
                                                                                                                                                                                              • GetSysColor.USER32(?), ref: 004041DB
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041E9
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041F7
                                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 00404202
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040420F
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040421E
                                                                                                                                                                                                • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404150,?), ref: 0040400D
                                                                                                                                                                                                • Part of subcall function 00403FF6: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404150,?), ref: 0040401C
                                                                                                                                                                                                • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404150,?), ref: 00404030
                                                                                                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 00404276
                                                                                                                                                                                              • SendMessageW.USER32(00000000), ref: 0040427D
                                                                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004042AA
                                                                                                                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042ED
                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 004042FB
                                                                                                                                                                                              • SetCursor.USER32(00000000), ref: 004042FE
                                                                                                                                                                                              • ShellExecuteW.SHELL32(0000070B,open,0046E220,00000000,00000000,00000001), ref: 00404313
                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 0040431F
                                                                                                                                                                                              • SetCursor.USER32(00000000), ref: 00404322
                                                                                                                                                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404351
                                                                                                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404363
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                                                                                                                              • String ID: F$N$open
                                                                                                                                                                                              • API String ID: 3928313111-1104729357
                                                                                                                                                                                              • Opcode ID: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                                                                              • Instruction ID: b74f7aac3d4bcd21dc7a54326fe4aeb8052e912a1eb6d084c2fa05dc76f75ebb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D71B5F1A00209BFDB109F65DD45EAA7B78FB44305F00853AFA05B62E1C778AD91CB99
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcpyW.KERNEL32(00465E20,NUL), ref: 00406AD5
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AF4
                                                                                                                                                                                              • GetShortPathNameW.KERNEL32(000000F1,00465E20,00000400), ref: 00406AFD
                                                                                                                                                                                                • Part of subcall function 00405DE2: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                                                                                • Part of subcall function 00405DE2: lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                                                                              • GetShortPathNameW.KERNEL32(000000F1,0046B478,00000400), ref: 00406B1E
                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00465E20,000000FF,00466620,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B47
                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,0046B478,000000FF,00466C70,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B5F
                                                                                                                                                                                              • wsprintfA.USER32 ref: 00406B79
                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,0046B478,C0000000,00000004,0046B478,?,?,00000000,000000F1,?), ref: 00406BB1
                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406BC0
                                                                                                                                                                                              • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BDC
                                                                                                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406C0C
                                                                                                                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,00467070,00000000,-0000000A,0040A87C,00000000,[Rename]), ref: 00406C63
                                                                                                                                                                                                • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                                                • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C77
                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00406C7E
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00406C88
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                                                                                                              • String ID: ^F$%s=%s$NUL$[Rename]$plF
                                                                                                                                                                                              • API String ID: 565278875-3368763019
                                                                                                                                                                                              • Opcode ID: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                                                                              • Instruction ID: 187392fb1a539ff374a899d42f74550c270b9899c721d3c7d9f4fe98b52eb23c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                                                                              • Instruction Fuzzy Hash: F2414B322082197FE7206B61DD4CE6F3E6CDF4A758B12013AF586F21D1D6399C10867E
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004010F6
                                                                                                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                                                                                                                              • DrawTextW.USER32(00000000,00476AA0,000000FF,00000010,00000820), ref: 0040115F
                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 0040116E
                                                                                                                                                                                              • EndPaint.USER32(?,?), ref: 00401177
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                              • String ID: F
                                                                                                                                                                                              • API String ID: 941294808-1304234792
                                                                                                                                                                                              • Opcode ID: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                                                                              • Instruction ID: 3a901b8e11bd10f40e8c3d59bf329074d7a31f92ad936af625f7db958ebfa50f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                                                                              • Instruction Fuzzy Hash: BF518772800209AFCF05CF95DD459AFBBB9FF45315F00802AF952AA1A1C738EA50DFA4
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                                                                                                                              • lstrlenW.KERNEL32(004140F8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                                                                                                                              • RegSetValueExW.ADVAPI32(?,?,?,?,004140F8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                                                                                                                                • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                                                                                                                              • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                                                                                                                              • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                                                                                                                              • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                                                                                                                              • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                                                                                                                              • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                                                                                                                              • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                                                                                                                              • API String ID: 1641139501-220328614
                                                                                                                                                                                              • Opcode ID: 7eba5588e31dbe8d60aed41eef07a2ac5faacf0d5bbe736eb3a00d236a23317c
                                                                                                                                                                                              • Instruction ID: c6ff7831871a22410ebf281ca69ba80d881ba5d3dc99c3f31bea2db7712f227d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7eba5588e31dbe8d60aed41eef07a2ac5faacf0d5bbe736eb3a00d236a23317c
                                                                                                                                                                                              • Instruction Fuzzy Hash: EE418BB2D00208BFCF11AF91CD46DEEBB7AEF44344F20807AF605761A2D3794A509B69
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(00476240,?,00000000,00000000,?,?,00406300,00000000), ref: 00406168
                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,00476240,40000000,00000004), ref: 004061A1
                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,00476240,40000000,00000004), ref: 004061AD
                                                                                                                                                                                              • lstrcatW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),0040A678), ref: 004061C7
                                                                                                                                                                                              • lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),?,?,00406300,00000000), ref: 004061CE
                                                                                                                                                                                              • WriteFile.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00000000,00406300,00000000,?,?,00406300,00000000), ref: 004061E3
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                                                                                                                              • String ID: @bG$RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\")
                                                                                                                                                                                              • API String ID: 3734993849-2495899890
                                                                                                                                                                                              • Opcode ID: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                                                                              • Instruction ID: 195d9f7db6fc7c0c2d4377fc833027156c916e626c5a885f84869a8699de3d55
                                                                                                                                                                                              • Opcode Fuzzy Hash: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0121C271500240EBD710ABA8DD88D9B3B6CEB06334B118336F52ABA1E1D7389D85C7AC
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                                                                                                                              • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                                              • String ID: created uninstaller: %d, "%s"
                                                                                                                                                                                              • API String ID: 3294113728-3145124454
                                                                                                                                                                                              • Opcode ID: 6c1c61ef5032ccf90c018dfb7ef966ae83b5c21018cc5ffe60bed7be14a03e13
                                                                                                                                                                                              • Instruction ID: bd1c3f70b2adfd396ae192ad3b35d3c6df9fc0ba6a3ee2c413e2f7d1cf6bca0f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c1c61ef5032ccf90c018dfb7ef966ae83b5c21018cc5ffe60bed7be14a03e13
                                                                                                                                                                                              • Instruction Fuzzy Hash: CF319E72800115ABDB11AFA9CD89DAF7FB9EF08364F10023AF515B61E1C7394E419B98
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 00403E10
                                                                                                                                                                                              • GetSysColor.USER32(00000000), ref: 00403E2C
                                                                                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00403E38
                                                                                                                                                                                              • SetBkMode.GDI32(?,?), ref: 00403E44
                                                                                                                                                                                              • GetSysColor.USER32(?), ref: 00403E57
                                                                                                                                                                                              • SetBkColor.GDI32(?,?), ref: 00403E67
                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00403E81
                                                                                                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00403E8B
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2320649405-0
                                                                                                                                                                                              • Opcode ID: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                                                                              • Instruction ID: 46e75ec11a9703e62b9e59528547c83071966f0b6f932d53464b5ad1ffaeee7a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                                                                              • Instruction Fuzzy Hash: CA116371500744ABCB219F78DD08B5BBFF8AF40715F048A2AE895E22A1D738DA44CB94
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlenW.KERNEL32(00445D80,00427E91,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                                              • lstrlenW.KERNEL32(004034E5,00445D80,00427E91,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                                              • lstrcatW.KERNEL32(00445D80,004034E5), ref: 00404FF9
                                                                                                                                                                                              • SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427E91,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2740478559-0
                                                                                                                                                                                              • Opcode ID: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                                                                              • Instruction ID: 2ad3572104664f977ebc3f2c903ed8e4223e657edd1a0c85de02785a0cf57670
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                                                                              • Instruction Fuzzy Hash: CD219DB1800518BBDF119F65CD849CFBFB9EF45714F10803AF905B22A1C7794A909B98
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404895
                                                                                                                                                                                              • GetMessagePos.USER32 ref: 0040489D
                                                                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 004048B5
                                                                                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 004048C7
                                                                                                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048ED
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                                                                                                              • String ID: f
                                                                                                                                                                                              • API String ID: 41195575-1993550816
                                                                                                                                                                                              • Opcode ID: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                                                                              • Instruction ID: ebefa7930bdcd0e41c689069c6d494cf412fee4c497549fa98469d3d4217857c
                                                                                                                                                                                              • Opcode Fuzzy Hash: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A019E72A00219BAEB00DB94CC85BEEBBB8AF44710F10412ABB10B61D0C3B45A058BA4
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                                                                                                                              • MulDiv.KERNEL32(006ED14F,00000064,006EF1E8), ref: 00403295
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004032A5
                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • verifying installer: %d%%, xrefs: 0040329F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                              • String ID: verifying installer: %d%%
                                                                                                                                                                                              • API String ID: 1451636040-82062127
                                                                                                                                                                                              • Opcode ID: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                                                                              • Instruction ID: b5f4dff99bd495ec87a9693a0662ffae913500554fa258d9a040327637eece45
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                                                                              • Instruction Fuzzy Hash: F8014470640109BBEF109F60DC4AFEE3B68AB00309F008439FA05E51E1DB789A55CF58
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                                              • CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                                              • CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                                              • CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Char$Next$Prev
                                                                                                                                                                                              • String ID: *?|<>/":
                                                                                                                                                                                              • API String ID: 589700163-165019052
                                                                                                                                                                                              • Opcode ID: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                                                                              • Instruction ID: be175804d259169a812840791ea7ca7df426672d81dd27f3292f2fdf866f60ab
                                                                                                                                                                                              • Opcode Fuzzy Hash: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                                                                              • Instruction Fuzzy Hash: E311C81188022159DB30FB698C4497776F8AE55750716843FE9CAF32C1E7BCDC9182BD
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                                                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                                                                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Close$DeleteEnumOpen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1912718029-0
                                                                                                                                                                                              • Opcode ID: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                                                                              • Instruction ID: c67b0bc93acae55c3864b02ebd95f02f7c15995ce12be8144693d1f813214158
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                                                                              • Instruction Fuzzy Hash: EB117976500008FFDF119F90ED859AA3B7AFB84348F004476FA0AB5070D3358E509A29
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                                                                                                                              • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                                                                                                                              • VerQueryValueW.VERSION(?,00409838,?,?,?,?,?,00000000), ref: 00402360
                                                                                                                                                                                                • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402387
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3376005127-0
                                                                                                                                                                                              • Opcode ID: 30a9f30ffce614aff23d91e5a274339f7b18f56dfa2a9d4bf8bd5c228ca3d296
                                                                                                                                                                                              • Instruction ID: 214764af72b390ffa64cdeb44d1c6cd0e8ca06a9e3a7070d0c65f9f565939ffa
                                                                                                                                                                                              • Opcode Fuzzy Hash: 30a9f30ffce614aff23d91e5a274339f7b18f56dfa2a9d4bf8bd5c228ca3d296
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D112572A0010AAFDF00EFA1D9459AEBBB8EF08344B10447AF606F61A1D7798A40CB18
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                                                                                                                              • lstrlenA.KERNEL32(?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2568930968-0
                                                                                                                                                                                              • Opcode ID: 1ebce3df12df367927eba5803e4039b1c10173b09545cb528426889d817ad681
                                                                                                                                                                                              • Instruction ID: eb70b36e00a6049791e454e439637436730f967712bedb277b0d85a94317bb29
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ebce3df12df367927eba5803e4039b1c10173b09545cb528426889d817ad681
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F016171600205FFEB14AF60DD4CE9E3B78EB05359F10443AF606B91E2D6799D81DB68
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetDlgItem.USER32(?), ref: 004020A3
                                                                                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                                                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1849352358-0
                                                                                                                                                                                              • Opcode ID: 5eded073d719063d7dd2b7ed0f4ab774b9adb8237686967b3f1148e91f7db3db
                                                                                                                                                                                              • Instruction ID: 8f71947f799b2f64a69df86d2a8dcb393400c967cd863db52f2ee5b4f8782dab
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5eded073d719063d7dd2b7ed0f4ab774b9adb8237686967b3f1148e91f7db3db
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DF012B2A00104BFE700EBA4EE89DEFBBBCEB04305B104575F502F6162C6759E418B28
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MessageSend$Timeout
                                                                                                                                                                                              • String ID: !
                                                                                                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                                                                                                              • Opcode ID: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                                                                              • Instruction ID: 6a5c1514d43e21eed083d94b15ba6593763dc9af2b3e6337d8774d5f4809249f
                                                                                                                                                                                              • Opcode Fuzzy Hash: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56217171900209BADF15AFB4D886ABE7BB9EF04349F10413EF602F60E2D6794A40D758
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlenW.KERNEL32(00451D98,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00451D98,?), ref: 00404476
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00404483
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00451D98,000000DF), ref: 00404496
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                              • String ID: %u.%u%s%s
                                                                                                                                                                                              • API String ID: 3540041739-3551169577
                                                                                                                                                                                              • Opcode ID: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                                                                              • Instruction ID: 019992b557dc20c415266b5889428492ee6a52d86c3b4952972254649920ef77
                                                                                                                                                                                              • Opcode Fuzzy Hash: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                                                                              • Instruction Fuzzy Hash: DC11527270021477CF10AA699D45F9E765EEBC5334F10423BF519F31E1D6388A158259
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                                                                                                                              • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                                                                                                                                • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                                                                                                                              • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                                                                                                                              • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                                                                                                                              • API String ID: 1697273262-1764544995
                                                                                                                                                                                              • Opcode ID: d23cd8c8fb9b260c3d1ef9fc8486076281a242565aede0b62d0bd991a5e4a72c
                                                                                                                                                                                              • Instruction ID: 70287f52249eeba914cab3bee2f8f529b2cd5257afac1a85b0186071c419a2a5
                                                                                                                                                                                              • Opcode Fuzzy Hash: d23cd8c8fb9b260c3d1ef9fc8486076281a242565aede0b62d0bd991a5e4a72c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2511E732E00200ABDB10FFA5DD4AABE3A64EF40354F10403FF50AB61D2D6798E50C6AD
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                • Part of subcall function 00406301: FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                                                                                • Part of subcall function 00406301: FindClose.KERNELBASE(00000000), ref: 00406318
                                                                                                                                                                                              • lstrlenW.KERNEL32 ref: 004026B4
                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                                                                                                                              • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                                                                                                                              • String ID: CopyFiles "%s"->"%s"
                                                                                                                                                                                              • API String ID: 2577523808-3778932970
                                                                                                                                                                                              • Opcode ID: 76b1160061a8bcde82d673e25faa9719cd8acd17af1c4b15f649e1f749d05235
                                                                                                                                                                                              • Instruction ID: 7c1d43f40acf3f33c375e3424532232737b5c7d4dc38a4161669d523a66d0fcf
                                                                                                                                                                                              • Opcode Fuzzy Hash: 76b1160061a8bcde82d673e25faa9719cd8acd17af1c4b15f649e1f749d05235
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A114F71D00214AADB10FFF6984699FBBBCAF44354B10843BA502F72D2E67989418759
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrcatwsprintf
                                                                                                                                                                                              • String ID: %02x%c$...
                                                                                                                                                                                              • API String ID: 3065427908-1057055748
                                                                                                                                                                                              • Opcode ID: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                                                                              • Instruction ID: 9bf571533c0fd83e5fe1ff618cfd19ea7d9613251e6e948213dceada22d50e27
                                                                                                                                                                                              • Opcode Fuzzy Hash: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                                                                              • Instruction Fuzzy Hash: E201D272510219BFCB01DF98CC44A9EBBB9EF84714F20817AF806F3280D2799EA48794
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • <RM>, xrefs: 00402713
                                                                                                                                                                                              • WriteINIStr: wrote [%s] %s=%s in %s, xrefs: 00402775
                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe, xrefs: 00402770
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: PrivateProfileStringWritelstrcpyn
                                                                                                                                                                                              • String ID: <RM>$C:\Users\user\AppData\Local\Temp\5kplayer\5kp.exe$WriteINIStr: wrote [%s] %s=%s in %s
                                                                                                                                                                                              • API String ID: 247603264-3044885674
                                                                                                                                                                                              • Opcode ID: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                                                                              • Instruction ID: 073f588d32262f2f2aee4dc53e9f390c64699363c3e1a285ed73a3087a8005e5
                                                                                                                                                                                              • Opcode Fuzzy Hash: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                                                                              • Instruction Fuzzy Hash: FF014471D4022AABCB117FA68DC99EE7978AF08345B10403FF115761E3D7B80940CBAD
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 00405083
                                                                                                                                                                                                • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                                              • OleUninitialize.OLE32(00000404,00000000), ref: 004050D1
                                                                                                                                                                                                • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                                                                                                                              • String ID: Section: "%s"$Skipping section: "%s"
                                                                                                                                                                                              • API String ID: 2266616436-4211696005
                                                                                                                                                                                              • Opcode ID: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                                                                              • Instruction ID: 3a4ae3dd184d198318ece42e1af7a5bc75ccdc2bd7a030bb5b2a43e0dda7b67b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0EF0F433504300ABE7106766AC02B1A7BA0EF84724F25017FFA09721E2DB7928418EAD
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetDC.USER32(?), ref: 00402100
                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                                                                                                                                • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427E91,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                                              • CreateFontIndirectW.GDI32(00420110), ref: 0040216A
                                                                                                                                                                                                • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1599320355-0
                                                                                                                                                                                              • Opcode ID: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                                                                              • Instruction ID: 0ba792ce9c48b24537a9dfec97a4105c0a721b5be590283e64661935fd66df2d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                                                                              • Instruction Fuzzy Hash: B6018872B042509FF7119BB4BC4ABAA7BE4A715315F504436F141F61E3CA7D4411C72D
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00406EFE: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                                                                              • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407265
                                                                                                                                                                                              • lstrcmpW.KERNEL32(?,Version ), ref: 00407276
                                                                                                                                                                                              • lstrcpynW.KERNEL32(?,?,?), ref: 0040728D
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                                                                                                                              • String ID: Version
                                                                                                                                                                                              • API String ID: 512980652-315105994
                                                                                                                                                                                              • Opcode ID: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                                                                              • Instruction ID: f6016284c167eb8c93e4c4d2cd91337f160ffdcdaea293fd9af5b6974d265005
                                                                                                                                                                                              • Opcode Fuzzy Hash: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                                                                              • Instruction Fuzzy Hash: 74F08172A0021CBBDF109BA5DD45EEA777CAB44700F000076F600F6191E2B5AE148BA1
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • DestroyWindow.USER32(00000000,00000000,0040372F,00000001,?,?,?,00000000,00403A73,?), ref: 004032E5
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00403303
                                                                                                                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A73,?), ref: 0040332E
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2102729457-0
                                                                                                                                                                                              • Opcode ID: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                                                                              • Instruction ID: 7080548a0c715e844c944b711630a30770084a0de0adb1936a850f0acfbe0ad2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                                                                              • Instruction Fuzzy Hash: 76F05E30541220BBC620AF24FD89AAF7F68B705B1274008BAF405B11A6C7384D92CFDC
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 0040492E
                                                                                                                                                                                              • CallWindowProcW.USER32(?,00000200,?,?), ref: 0040499C
                                                                                                                                                                                                • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                                                                                                              • Opcode ID: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                                                                              • Instruction ID: 3c1fd1ddb59456d7d2ea24cd553691e7f5dd8d926ac1a383129e0726a186868e
                                                                                                                                                                                              • Opcode Fuzzy Hash: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                                                                              • Instruction Fuzzy Hash: CE118FF1500209ABDF115F65DC44EAB776CAF84365F00803BFA04761A2C37D8D919FA9
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00427E91,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                                                • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00427E91,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                                                • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5), ref: 00404FF9
                                                                                                                                                                                                • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                              • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004D70B0,?), ref: 00402202
                                                                                                                                                                                                • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                                                                                                                              • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                                                                                                                              • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                                                                                                                              • API String ID: 3156913733-2180253247
                                                                                                                                                                                              • Opcode ID: 4d879d2c8321bb463321977456507b10eaea5390416c5072baed3c839463aa30
                                                                                                                                                                                              • Instruction ID: 745ed8f2a75272e62c3db2eabdadd847eb541a5ed47e1f4d533bb28834579f01
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d879d2c8321bb463321977456507b10eaea5390416c5072baed3c839463aa30
                                                                                                                                                                                              • Instruction Fuzzy Hash: CD01F7B2B4021076D72076B69C87FAB2A5CDB81768B20447BF502F60D3E57D8C40D138
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                                                                                                                                • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                                                                                                                              • String ID: HideWindow
                                                                                                                                                                                              • API String ID: 1249568736-780306582
                                                                                                                                                                                              • Opcode ID: be3f33bca0c5f1204a4a496ffc1b00969947ff7659ffa90b0b167d1f8fab4121
                                                                                                                                                                                              • Instruction ID: f8c041d4f94449417b74c9df8c85987c6128e61f091d6cc810bdb42da7a8293a
                                                                                                                                                                                              • Opcode Fuzzy Hash: be3f33bca0c5f1204a4a496ffc1b00969947ff7659ffa90b0b167d1f8fab4121
                                                                                                                                                                                              • Instruction Fuzzy Hash: 13E0D832A04110DBDB08FFF5A64959E76B4EE9532A72104BFE103F61D2DA7D4D01C62D
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                                                                                                                              • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: PrivateProfileStringlstrcmp
                                                                                                                                                                                              • String ID: !N~
                                                                                                                                                                                              • API String ID: 623250636-529124213
                                                                                                                                                                                              • Opcode ID: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                                                                              • Instruction ID: 1025b72e91f13a3121db677028adcce723ab2f3f19a12cbdb86f5280e69f3e4e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                                                                              • Instruction Fuzzy Hash: 14E0C0716002086AEB01ABA1DD89DAE7BACAB45304F144426F601F71E3E6745D028714
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlenW.KERNEL32(RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                              • wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                • Part of subcall function 00406113: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\"), xrefs: 004062D1, 004062D6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseHandlelstrlenwvsprintf
                                                                                                                                                                                              • String ID: RMDir: RemoveDirectory("C:\Users\user\AppData\Local\Temp\nsr8AE6.tmp\")
                                                                                                                                                                                              • API String ID: 3509786178-2051539241
                                                                                                                                                                                              • Opcode ID: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                                                                              • Instruction ID: 2c5812d3804eb93f93713fa8b891b4ce654538dc852139f9e16b4ff69120e8c2
                                                                                                                                                                                              • Opcode Fuzzy Hash: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                                                                              • Instruction Fuzzy Hash: 93D05E34A50206BADA009FE1FE29E597764AB84304F400869F005890B1EA74C4108B0E
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,?), ref: 00405E0A
                                                                                                                                                                                              • CharNextA.USER32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E1B
                                                                                                                                                                                              • lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2205094540.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2205031486.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205134751.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205205900.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2205331479.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_5kplayer-setup.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 190613189-0
                                                                                                                                                                                              • Opcode ID: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                                                                              • Instruction ID: 6c750b41c95b6ea6b2c0dd9449a28e86abc919c298eb75f697d1220529daba74
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 95F0CD31205558FFCB019FA9DC0499FBBA8EF5A350B2544AAE840E7321D234DE019BA4
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%